starting build "aee4b115-9a2f-4dd1-b829-557ab5a90623" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 3582fe5817de: Pulling fs layer Step #0: a221f9a44ef5: Pulling fs layer Step #0: e9f45d43ad23: Pulling fs layer Step #0: db56863ee7be: Pulling fs layer Step #0: 84816e0f3769: Pulling fs layer Step #0: a6399624745a: Pulling fs layer Step #0: 0715e4009fac: Pulling fs layer Step #0: 4e5763569d03: Pulling fs layer Step #0: 7f4c947f7af3: Pulling fs layer Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: a221f9a44ef5: Waiting Step #0: fcc56198b7b3: Waiting Step #0: 839d42049c75: Waiting Step #0: 9b7f47b799be: Waiting Step #0: e9f45d43ad23: Waiting Step #0: 885b716fb19d: Waiting Step #0: db56863ee7be: Waiting Step #0: 84816e0f3769: Waiting Step #0: a6399624745a: Waiting Step #0: 7f4c947f7af3: Waiting Step #0: 0715e4009fac: Waiting Step #0: 30d1cf1bf2b4: Waiting Step #0: 4e5763569d03: Waiting Step #0: 1f82e1e2eaac: Waiting Step #0: 3582fe5817de: Waiting Step #0: 76485c50adab: Waiting Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Verifying Checksum Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6e454ec0415e: Verifying Checksum Step #0: 6e454ec0415e: Download complete Step #0: fcc56198b7b3: Verifying Checksum Step #0: fcc56198b7b3: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 885b716fb19d: Verifying Checksum Step #0: 885b716fb19d: Download complete Step #0: 51df0d6876cd: Verifying Checksum Step #0: 51df0d6876cd: Download complete Step #0: 1f82e1e2eaac: Verifying Checksum Step #0: 1f82e1e2eaac: Download complete Step #0: a221f9a44ef5: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: b549f31133a9: Pull complete Step #0: 84816e0f3769: Verifying Checksum Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: 7f4c947f7af3: Verifying Checksum Step #0: 7f4c947f7af3: Download complete Step #0: 30d1cf1bf2b4: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/pynacl/textcov_reports/20241120/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 40.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/pynacl/textcov_reports/20241120/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 40.5 KiB] 0% Done / [1/2 files][ 10.4 KiB/ 40.5 KiB] 25% Done / [2/2 files][ 40.5 KiB/ 40.5 KiB] 100% Done Step #1: Operation completed over 2 objects/40.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 44 Step #2: -rw-r--r-- 1 root root 10640 Nov 20 10:11 html_status.json Step #2: -rw-r--r-- 1 root root 30824 Nov 20 10:11 all_cov.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 9.216kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: 6becd2001539: Pulling fs layer Step #4: 22d4835417b0: Pulling fs layer Step #4: 601a9cbfd137: Pulling fs layer Step #4: c0d18e8fb1fa: Waiting Step #4: 972df7da24e8: Pulling fs layer Step #4: 50e1ee57936a: Waiting Step #4: 535ecd0613d1: Pulling fs layer Step #4: 16949380c6e4: Pulling fs layer Step #4: b46b6cdbb6f2: Waiting Step #4: 29a663a40ba4: Waiting Step #4: da4104990ff0: Pulling fs layer Step #4: c19b7fe83e8a: Pulling fs layer Step #4: d57e2535d3c0: Waiting Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: bcf869ca811e: Pulling fs layer Step #4: 4a49dc7a9851: Pulling fs layer Step #4: de9ad109123c: Pulling fs layer Step #4: 1eaaa1542342: Waiting Step #4: d74dccfeea37: Pulling fs layer Step #4: 6becd2001539: Waiting Step #4: 9650ce23f886: Pulling fs layer Step #4: 22d4835417b0: Waiting Step #4: e530a9eecf2b: Waiting Step #4: eaeb815cd75a: Pulling fs layer Step #4: 601a9cbfd137: Waiting Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 81adce140048: Waiting Step #4: 4f27abcdaf5d: Waiting Step #4: 11c03f65d6c1: Pulling fs layer Step #4: 467aec4774aa: Pulling fs layer Step #4: 23e3013e5b98: Waiting Step #4: a7d3a0578149: Waiting Step #4: c19b7fe83e8a: Waiting Step #4: 972df7da24e8: Waiting Step #4: 3c6277aa8e2b: Waiting Step #4: eaeb815cd75a: Waiting Step #4: 16949380c6e4: Waiting Step #4: bcf869ca811e: Waiting Step #4: 4a49dc7a9851: Waiting Step #4: da4104990ff0: Waiting Step #4: de9ad109123c: Waiting Step #4: 467aec4774aa: Waiting Step #4: 535ecd0613d1: Waiting Step #4: 9650ce23f886: Waiting Step #4: 11c03f65d6c1: Waiting Step #4: d74dccfeea37: Waiting Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 23e3013e5b98: Verifying Checksum Step #4: 23e3013e5b98: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: 50e1ee57936a: Verifying Checksum Step #4: 50e1ee57936a: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Download complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: 81adce140048: Download complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 1eaaa1542342: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: 535ecd0613d1: Verifying Checksum Step #4: 535ecd0613d1: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: a7d3a0578149: Verifying Checksum Step #4: a7d3a0578149: Download complete Step #4: da4104990ff0: Download complete Step #4: c19b7fe83e8a: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: d74dccfeea37: Verifying Checksum Step #4: d74dccfeea37: Download complete Step #4: 9650ce23f886: Verifying Checksum Step #4: 9650ce23f886: Download complete Step #4: eaeb815cd75a: Verifying Checksum Step #4: eaeb815cd75a: Download complete Step #4: 3ccdc7b565ee: Verifying Checksum Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Verifying Checksum Step #4: 11c03f65d6c1: Download complete Step #4: 467aec4774aa: Verifying Checksum Step #4: 467aec4774aa: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: 467aec4774aa: Pull complete Step #4: Digest: sha256:5ff1d34235ab19c5f82ec3d781fe56d65d3fbb6106da83444a87af70409a2e09 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 5e178232ff6e Step #4: Step 2/6 : RUN apt-get install -y libffi-dev mercurial Step #4: ---> Running in a2a666ca58b6 Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mercurial-common mime-support python2 python2-minimal Step #4: python2.7 python2.7-minimal ucf Step #4: Suggested packages: Step #4: kdiff3 | kdiff3-qt | kompare | meld | tkcvs | mgdiff qct python-mysqldb Step #4: python-openssl python-pygments wish python2-doc python-tk python2.7-doc Step #4: binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libffi-dev libmagic-mgc libmagic1 libpython2-stdlib Step #4: libpython2.7-minimal libpython2.7-stdlib mercurial mercurial-common Step #4: mime-support python2 python2-minimal python2.7 python2.7-minimal ucf Step #4: 0 upgraded, 15 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 7238 kB of archives. Step #4: After this operation, 38.4 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.5 [336 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.5 [1276 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.5 [1888 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.5 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial-common all 5.3.1-1ubuntu1 [2650 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/universe amd64 mercurial amd64 5.3.1-1ubuntu1 [323 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 7238 kB in 2s (4652 kB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.5_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.5) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.5_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.5) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.5_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.5) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.5_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.5) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.5) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.5) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18169 files and directories currently installed.) Step #4: Preparing to unpack .../0-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../1-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../2-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../3-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../4-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package mercurial-common. Step #4: Preparing to unpack .../5-mercurial-common_5.3.1-1ubuntu1_all.deb ... Step #4: Unpacking mercurial-common (5.3.1-1ubuntu1) ... Step #4: Selecting previously unselected package mercurial. Step #4: Preparing to unpack .../6-mercurial_5.3.1-1ubuntu1_amd64.deb ... Step #4: Unpacking mercurial (5.3.1-1ubuntu1) ... Step #4: Selecting previously unselected package libffi-dev:amd64. Step #4: Preparing to unpack .../7-libffi-dev_3.3-4_amd64.deb ... Step #4: Unpacking libffi-dev:amd64 (3.3-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libffi-dev:amd64 (3.3-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.5) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.5) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up mercurial-common (5.3.1-1ubuntu1) ... Step #4: Setting up mercurial (5.3.1-1ubuntu1) ... Step #4: Step #4: Creating config file /etc/mercurial/hgrc.d/hgext.rc with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container a2a666ca58b6 Step #4: ---> 45e6c5aee932 Step #4: Step 3/6 : RUN pip3 install --upgrade pip cffi Step #4: ---> Running in 3ca501394f6c Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #4: Collecting cffi Step #4: Downloading https://files.pythonhosted.org/packages/fc/97/c783634659c2920c3fc70419e3af40972dbaf758daa229a7d6ea6135c90d/cffi-1.17.1.tar.gz (516kB) Step #4: Installing build dependencies: started Step #4: Installing build dependencies: finished with status 'done' Step #4: Getting requirements to build wheel: started Step #4: Getting requirements to build wheel: finished with status 'done' Step #4: Preparing wheel metadata: started Step #4: Preparing wheel metadata: finished with status 'done' Step #4: Collecting pycparser (from cffi) Step #4: Downloading https://files.pythonhosted.org/packages/13/a3/a812df4e2dd5696d1f351d58b8fe16a405b234ad2886a0dab9183fb78109/pycparser-2.22-py3-none-any.whl (117kB) Step #4: Building wheels for collected packages: cffi Step #4: Building wheel for cffi (PEP 517): started Step #4: Building wheel for cffi (PEP 517): finished with status 'done' Step #4: Created wheel for cffi: filename=cffi-1.17.1-cp38-cp38-linux_x86_64.whl size=243656 sha256=7e57b0a4ec1f8053a70e2f2454cb651c37aa8d37a5d066ac099beed750f8ac7a Step #4: Stored in directory: /root/.cache/pip/wheels/01/6e/61/47d41e6d7c2068ba6f6358e5a296bb7b4e4553f1dfa14d1343 Step #4: Successfully built cffi Step #4: Installing collected packages: pip, pycparser, cffi Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed cffi-1.17.1 pip-24.3.1 pycparser-2.22 Step #4: Removing intermediate container 3ca501394f6c Step #4: ---> 4d67de0e5a86 Step #4: Step 4/6 : RUN git clone https://github.com/pyca/pynacl pynacl Step #4: ---> Running in 69fd042e1c59 Step #4: Cloning into 'pynacl'... Step #4: Removing intermediate container 69fd042e1c59 Step #4: ---> d75a60b89616 Step #4: Step 5/6 : COPY *.sh *py $SRC/ Step #4: ---> 67c2ac44e7dc Step #4: Step 6/6 : WORKDIR $SRC/pynacl Step #4: ---> Running in 2a27c64884c4 Step #4: Removing intermediate container 2a27c64884c4 Step #4: ---> ac0881f878e1 Step #4: Successfully built ac0881f878e1 Step #4: Successfully tagged gcr.io/oss-fuzz/pynacl:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/pynacl Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileT1GD2P Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/pynacl/.git Step #5 - "srcmap": + GIT_DIR=/src/pynacl Step #5 - "srcmap": + cd /src/pynacl Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/pyca/pynacl Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d33028e43b814615a33e231925eaddb0f679fa2b Step #5 - "srcmap": + jq_inplace /tmp/fileT1GD2P '."/src/pynacl" = { type: "git", url: "https://github.com/pyca/pynacl", rev: "d33028e43b814615a33e231925eaddb0f679fa2b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filefbkcMd Step #5 - "srcmap": + cat /tmp/fileT1GD2P Step #5 - "srcmap": + jq '."/src/pynacl" = { type: "git", url: "https://github.com/pyca/pynacl", rev: "d33028e43b814615a33e231925eaddb0f679fa2b" }' Step #5 - "srcmap": + mv /tmp/filefbkcMd /tmp/fileT1GD2P Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileT1GD2P Step #5 - "srcmap": + rm /tmp/fileT1GD2P Step #5 - "srcmap": { Step #5 - "srcmap": "/src/pynacl": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/pyca/pynacl", Step #5 - "srcmap": "rev": "d33028e43b814615a33e231925eaddb0f679fa2b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 64% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (638 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18999 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (42.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.3.0-py3-none-any.whl.metadata (6.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.3.0-py3-none-any.whl (1.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/1.3 MB 21.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-42.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-42.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 21.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 98.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.20.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 110.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 122.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 85.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 162.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 138.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:15.603 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.161 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.161 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/secretbox2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.161 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/secretbox8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.161 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/box.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.162 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/kdf_hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.162 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/metamorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.162 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/box_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.162 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/sodium_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.163 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.163 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/auth7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.163 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/secretbox.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.163 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/sodium_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.164 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/core_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.164 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/randombytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.164 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/aead_chacha20poly13052.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.164 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/onetimeauth7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.165 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/aead_aes256gcm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.165 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/aead_chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.165 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/hash3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.165 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/secretstream_xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.166 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/sodium_utils3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.166 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/stream3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.166 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/pwhash_scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.166 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/core2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.167 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/pwhash_argon2id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.167 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/core3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.167 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/scalarmult6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.167 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.168 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/box7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.168 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.168 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/scalarmult_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.169 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/scalarmult8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.169 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/onetimeauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.169 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/auth5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.169 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/sodium_utils2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.170 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/scalarmult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.170 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/secretbox7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.170 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/generichash2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.170 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/stream4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.170 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/core5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.171 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/sodium_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.171 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/aead_aegis128l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.171 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/xchacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.171 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/ed25519_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.172 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/scalarmult7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.172 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/misuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.172 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.173 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/kx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.173 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/secretbox_easy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.173 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/aead_aegis256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.173 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.176 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/core1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.177 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/box_easy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.177 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/aead_aes256gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.177 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/scalarmult_ristretto255.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.177 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/codecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.178 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.178 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/verify1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.178 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/pwhash_argon2i.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.178 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/auth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.179 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/auth3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.179 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/scalarmult5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.179 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/core6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.179 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/aead_xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.180 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/onetimeauth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.180 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.180 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.180 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/generichash3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.181 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/secretbox_easy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.181 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/scalarmult2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.181 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/box_easy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.181 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/auth6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.182 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/generichash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.182 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/box_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.183 INFO analysis - extract_tests_from_directories: /src/pynacl/docs/vectors/c-source/sealbox_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.183 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/core_ristretto255.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.183 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.184 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/pwhash_scrypt_ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.184 INFO analysis - extract_tests_from_directories: /src/pynacl/docs/vectors/c-source/secretstream_test_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.184 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/siphashx24.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.184 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/box2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.185 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/box8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.185 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.185 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.186 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/stream2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.186 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/core4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.186 INFO analysis - extract_tests_from_directories: /src/pynacl/src/libsodium/test/default/shorthash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:16.299 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/docs/vectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/docs/vectors/c-source/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/docs/vectors/c-source/sealbox_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/docs/vectors/c-source/secretstream_test_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/docs/vectors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/docs/vectors/c-source/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/docs/vectors/c-source/sealbox_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/docs/vectors/c-source/secretstream_test_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aegis128l.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aegis256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aes256gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aes256gcm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_chacha20poly13052.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_easy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_easy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/codecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core_ristretto255.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/ed25519_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/generichash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/generichash2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/generichash3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/hash3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/kdf_hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/kx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/metamorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/misuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/onetimeauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/onetimeauth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/onetimeauth7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_argon2i.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_argon2id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_scrypt_ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/randombytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult_ristretto255.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox_easy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox_easy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretstream_xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/shorthash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/siphashx24.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_utils2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_utils3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/verify1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/xchacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_box.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_generichash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_kx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_pwhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_scalarmult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_secretbox.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_secretstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_shorthash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/crypto_sign.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/randombytes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/sodium_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/minimal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/minimal/crypto_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/minimal/crypto_pwhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/minimal/crypto_scalarmult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/bindings/minimal/crypto_shorthash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/builds/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/builds/msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/builds/msvc/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/builds/msvc/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aead_aegis128l.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_aesni.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_armcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_armcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_soft.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_soft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/implementations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aead_aegis256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_aesni.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_armcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_armcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_soft.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_soft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/implementations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/aead_aes256gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/aesni/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/armcrypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/chacha20poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/chacha20poly1305/aead_chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/xchacha20poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/xchacha20poly1305/aead_xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/crypto_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha256/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha256/auth_hmacsha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha512/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha512/auth_hmacsha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha512256/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha512256/auth_hmacsha512256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/crypto_box.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/crypto_box_easy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/crypto_box_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xchacha20poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xchacha20poly1305/box_curve25519xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xchacha20poly1305/box_seal_curve25519xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/box_curve25519xsalsa20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/core_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/core_ristretto255.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/ed25519_ref10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/base2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/fe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/fe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hchacha20/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hchacha20/core_hchacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hsalsa20/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hsalsa20/core_hsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hsalsa20/ref2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/salsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/salsa/ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/salsa/ref/core_salsa_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/softaes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/softaes/softaes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/crypto_generichash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/generichash_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-avx2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse41.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/generichash_blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/crypto_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha256/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha256/hash_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha256/cp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha256/cp/hash_sha256_cp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha512/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha512/hash_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha512/cp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha512/cp/hash_sha512_cp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/crypto_kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/blake2b/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/blake2b/kdf_blake2b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/hkdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/hkdf/kdf_hkdf_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/hkdf/kdf_hkdf_sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kx/crypto_kx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/crypto_onetimeauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/crypto_pwhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx512f.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ssse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blake2b-long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blake2b-long.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx512f.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ssse3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/pwhash_argon2i.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/pwhash_argon2id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/crypto_scrypt-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/crypto_scrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pbkdf2-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pbkdf2-sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pwhash_scryptsalsa208sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/scrypt_platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/nosse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/nosse/pwhash_scryptsalsa208sha256_nosse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/sse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/sse/pwhash_scryptsalsa208sha256_sse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/crypto_scalarmult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/scalarmult_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/scalarmult_curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/consts_namespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/curve25519_sandy2x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/curve25519_sandy2x.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_invert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_namespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe_frombytes_sandy2x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder_namespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ed25519/ref10/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ed25519/ref10/scalarmult_ed25519_ref10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ristretto255/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ristretto255/ref10/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ristretto255/ref10/scalarmult_ristretto255_ref10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox_easy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/xchacha20poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/xchacha20poly1305/secretbox_xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/secretbox_xsalsa20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretstream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretstream/xchacha20poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/crypto_shorthash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/shorthash_siphash24.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/shorthash_siphashx24.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphash_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphashx24_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/crypto_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/sign_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/keypair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/obsolete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/sign_ed25519_ref10.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/crypto_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/stream_chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/stream_chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u0.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/chacha20_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/chacha20_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/ref/salsa20_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/ref/salsa20_ref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6/salsa20_xmm6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6/salsa20_xmm6.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u0.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa2012/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa2012/stream_salsa2012.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa2012/ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa2012/ref/stream_salsa2012_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa208/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa208/stream_salsa208.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa208/ref/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa208/ref/stream_salsa208_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/xchacha20/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/xchacha20/stream_xchacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/xsalsa20/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/xsalsa20/stream_xsalsa20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_verify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_verify/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis128l.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aes256gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_chacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_xchacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xchacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xsalsa20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_hchacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_hsalsa20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_ristretto255.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa2012.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa208.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_generichash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash_sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash_sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_blake2b.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_hkdf_sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_hkdf_sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2id.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_scryptsalsa208sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_ristretto255.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox_xchacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretstream_xchacha20poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_shorthash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_shorthash_siphash24.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign_ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign_edwards25519sha512batch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa2012.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa208.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_xchacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes_internal_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes_sysrandom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/runtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/asm_cet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/chacha20_ietf_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10_fe_25_5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10_fe_51.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/implementations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/softaes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/sse2_64_32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/randombytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/internal/randombytes_internal_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/sysrandom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/sysrandom/randombytes_sysrandom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/codecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/runtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/aead_aegis128l.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/aead_aegis256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/aead_aes256gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/aead_aes256gcm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/aead_chacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/aead_chacha20poly13052.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/aead_xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/auth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/auth3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/auth5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/auth6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/auth7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/box.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/box2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/box7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/box8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/box_easy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/box_easy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/box_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/box_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/codecs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/core1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/core2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/core3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/core4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/core5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/core6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/core_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/core_ristretto255.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/ed25519_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/generichash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/generichash2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/generichash3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/hash3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/kdf_hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/kx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/metamorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/misuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/onetimeauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/onetimeauth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/onetimeauth7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/pwhash_argon2i.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/pwhash_argon2id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/pwhash_scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/pwhash_scrypt_ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/randombytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/scalarmult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/scalarmult2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/scalarmult5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/scalarmult6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/scalarmult7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/scalarmult8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/scalarmult_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/scalarmult_ristretto255.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/secretbox.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/secretbox2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/secretbox7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/secretbox8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/secretbox_easy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/secretbox_easy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/secretstream_xchacha20poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/shorthash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/siphashx24.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/sodium_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/sodium_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/sodium_utils2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/sodium_utils3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/sodium_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/stream2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/stream3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/stream4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/verify1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/default/xchacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/quirks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pynacl/src/libsodium/test/quirks/quirks.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 8,675,513 bytes received 9,415 bytes 17,369,856.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 8,638,323 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 ./setup.py install Step #6 - "compile-libfuzzer-introspector-x86_64": running install Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/python3.8/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. Step #6 - "compile-libfuzzer-introspector-x86_64": !! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Please avoid running ``setup.py`` directly. Step #6 - "compile-libfuzzer-introspector-x86_64": Instead, use pypa/build, pypa/installer or other Step #6 - "compile-libfuzzer-introspector-x86_64": standards-based tools. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": !! Step #6 - "compile-libfuzzer-introspector-x86_64": self.initialize_options() Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/python3.8/site-packages/setuptools/_distutils/cmd.py:66: EasyInstallDeprecationWarning: easy_install command is deprecated. Step #6 - "compile-libfuzzer-introspector-x86_64": !! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Please avoid running ``setup.py`` and ``easy_install``. Step #6 - "compile-libfuzzer-introspector-x86_64": Instead, use pypa/build, pypa/installer or other Step #6 - "compile-libfuzzer-introspector-x86_64": standards-based tools. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See https://github.com/pypa/setuptools/issues/917 for details. Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": !! Step #6 - "compile-libfuzzer-introspector-x86_64": self.initialize_options() Step #6 - "compile-libfuzzer-introspector-x86_64": running bdist_egg Step #6 - "compile-libfuzzer-introspector-x86_64": running egg_info Step #6 - "compile-libfuzzer-introspector-x86_64": creating src/PyNaCl.egg-info Step #6 - "compile-libfuzzer-introspector-x86_64": writing src/PyNaCl.egg-info/PKG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": writing dependency_links to src/PyNaCl.egg-info/dependency_links.txt Step #6 - "compile-libfuzzer-introspector-x86_64": writing requirements to src/PyNaCl.egg-info/requires.txt Step #6 - "compile-libfuzzer-introspector-x86_64": writing top-level names to src/PyNaCl.egg-info/top_level.txt Step #6 - "compile-libfuzzer-introspector-x86_64": writing manifest file 'src/PyNaCl.egg-info/SOURCES.txt' Step #6 - "compile-libfuzzer-introspector-x86_64": reading manifest file 'src/PyNaCl.egg-info/SOURCES.txt' Step #6 - "compile-libfuzzer-introspector-x86_64": reading manifest template 'MANIFEST.in' Step #6 - "compile-libfuzzer-introspector-x86_64": no previously-included directories found matching 'docs/_build' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: no previously-included files matching '__pycache__/*' found anywhere in distribution Step #6 - "compile-libfuzzer-introspector-x86_64": warning: no previously-included files matching '*' found under directory '.github' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: no previously-included files found matching '.readthedocs.yml' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: no previously-included files found matching '.coveragerc' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: no previously-included files found matching 'codecov.yml' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: no previously-included files found matching 'release.py' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: no previously-included files found matching 'src/libsodium*.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": adding license file 'LICENSE' Step #6 - "compile-libfuzzer-introspector-x86_64": writing manifest file 'src/PyNaCl.egg-info/SOURCES.txt' Step #6 - "compile-libfuzzer-introspector-x86_64": installing library code to build/bdist.linux-x86_64/egg Step #6 - "compile-libfuzzer-introspector-x86_64": running build_clib Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep -e... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __wasi__ defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to add -D_FORTIFY_SOURCE=3 to CPPFLAGS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fvisibility=hidden... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fPIC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fPIE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fno-strict-aliasing... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fno-strict-overflow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fstack-protector... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -fstack-protector... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g -pthread -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g -pthread -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g -pthread -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g -pthread -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g -pthread -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,relro... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether segmentation violations can be caught... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SIGABRT can be caught... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": thread local storage is supported Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -ftls-model=local-dynamic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ARM64 target... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mmmx... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MMX instructions set... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mmmx... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -msse2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSE2 instructions set... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -msse2... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -msse3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSE3 instructions set... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -msse3... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mssse3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSSE3 instructions set... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mssse3... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -msse4.1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSE4.1 instructions set... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -msse4.1... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mavx... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for AVX instructions set... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mavx... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mavx2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for AVX2 instructions set... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mavx2... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if _mm256_broadcastsi128_si256 is correctly defined... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mavx512f... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for AVX512F instructions set... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mavx512f... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -maes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mpclmul... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for AESNI instructions set and PCLMULQDQ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -maes... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mpclmul... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mrdrnd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RDRAND... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -mrdrnd... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intrin.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/auxv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CommonCrypto/CommonRandom.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if _xgetbv() is available... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __STDC_LIMIT_MACROS is required... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can use inline asm code... yes Step #6 - "compile-libfuzzer-introspector-x86_64": no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can use x86_64 asm code... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can assemble AVX opcodes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for 128-bit arithmetic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cpuid instruction... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the .private_extern asm directive is supported... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the .hidden asm directive is supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if weak symbols are supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if atomic operations are supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C11 memory fences are supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gcc memory fences are supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_buf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mlock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for madvise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mprotect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for raise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysconf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom with a standard API... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy with a standard API... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getauxval... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for elf_aux_info... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_memalign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nanosleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_explicit... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_memset... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gcc/ld supports -Wl,--output-def... not needed, shared libraries are disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating builds/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating dist-build/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libsodium.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libsodium-uninstalled.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libsodium/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libsodium/include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libsodium/include/sodium/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/default/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in builds Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/builds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/builds' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dist-build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/dist-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/dist-build' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libsodium Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aegis128l/libsodium_la-aead_aegis128l.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aegis128l/libsodium_la-aegis128l_soft.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aegis256/libsodium_la-aead_aegis256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aegis256/libsodium_la-aegis256_soft.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aes256gcm/libsodium_la-aead_aes256gcm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/chacha20poly1305/libsodium_la-aead_chacha20poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/xchacha20poly1305/libsodium_la-aead_xchacha20poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_auth/libsodium_la-crypto_auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_box/libsodium_la-crypto_box.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_box/libsodium_la-crypto_box_easy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_box/libsodium_la-crypto_box_seal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_core/ed25519/ref10/libsodium_la-ed25519_ref10.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_core/hchacha20/libsodium_la-core_hchacha20.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20_ref2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_core/hsalsa20/libsodium_la-core_hsalsa20.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_core/salsa/ref/libsodium_la-core_salsa_ref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_core/softaes/libsodium_la-softaes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_generichash/libsodium_la-crypto_generichash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_generichash/blake2b/libsodium_la-generichash_blake2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_generichash/blake2b/ref/libsodium_la-blake2b-compress-ref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_generichash/blake2b/ref/libsodium_la-blake2b-ref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_generichash/blake2b/ref/libsodium_la-generichash_blake2b.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_hash/libsodium_la-crypto_hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_hash/sha256/libsodium_la-hash_sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_hash/sha256/cp/libsodium_la-hash_sha256_cp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_hash/sha512/libsodium_la-hash_sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_hash/sha512/cp/libsodium_la-hash_sha512_cp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_kdf/blake2b/libsodium_la-kdf_blake2b.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_kdf/libsodium_la-crypto_kdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_kdf/hkdf/libsodium_la-kdf_hkdf_sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_kdf/hkdf/libsodium_la-kdf_hkdf_sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_kx/libsodium_la-crypto_kx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_onetimeauth/libsodium_la-crypto_onetimeauth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/argon2/libsodium_la-argon2-core.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/argon2/libsodium_la-argon2-encoding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/argon2/libsodium_la-argon2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/argon2/libsodium_la-blake2b-long.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/argon2/libsodium_la-pwhash_argon2id.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/libsodium_la-crypto_pwhash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_scalarmult/libsodium_la-crypto_scalarmult.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_secretbox/libsodium_la-crypto_secretbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_secretbox/libsodium_la-crypto_secretbox_easy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_secretstream/xchacha20poly1305/libsodium_la-secretstream_xchacha20poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_shorthash/libsodium_la-crypto_shorthash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24_ref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_sign/libsodium_la-crypto_sign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_sign/ed25519/libsodium_la-sign_ed25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_sign/ed25519/ref10/libsodium_la-keypair.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_sign/ed25519/ref10/libsodium_la-open.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_sign/ed25519/ref10/libsodium_la-sign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/chacha20/libsodium_la-stream_chacha20.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/chacha20/ref/libsodium_la-chacha20_ref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/libsodium_la-crypto_stream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/salsa20/libsodium_la-stream_salsa20.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_verify/libsodium_la-verify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC randombytes/libsodium_la-randombytes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sodium/libsodium_la-codecs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sodium/libsodium_la-core.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sodium/libsodium_la-runtime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sodium/libsodium_la-utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sodium/libsodium_la-version.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CPPAS crypto_stream/salsa20/xmm6/libsodium_la-salsa20_xmm6-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/salsa20/xmm6/libsodium_la-salsa20_xmm6.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_scalarmult/curve25519/sandy2x/libsodium_la-curve25519_sandy2x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_scalarmult/curve25519/sandy2x/libsodium_la-fe51_invert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_scalarmult/curve25519/sandy2x/libsodium_la-fe_frombytes_sandy2x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CPPAS crypto_scalarmult/curve25519/sandy2x/libsodium_la-sandy2x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_box/curve25519xchacha20poly1305/libsodium_la-box_curve25519xchacha20poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_box/curve25519xchacha20poly1305/libsodium_la-box_seal_curve25519xchacha20poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_core/ed25519/libsodium_la-core_ed25519.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_core/ed25519/libsodium_la-core_ristretto255.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-crypto_scrypt-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-scrypt_platform.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-pbkdf2-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-pwhash_scryptsalsa208sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/scryptsalsa208sha256/nosse/libsodium_la-pwhash_scryptsalsa208sha256_nosse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_scalarmult/ed25519/ref10/libsodium_la-scalarmult_ed25519_ref10.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_scalarmult/ristretto255/ref10/libsodium_la-scalarmult_ristretto255_ref10.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_secretbox/xchacha20poly1305/libsodium_la-secretbox_xchacha20poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_shorthash/siphash24/libsodium_la-shorthash_siphashx24.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphashx24_ref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_sign/ed25519/ref10/libsodium_la-obsolete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/salsa2012/ref/libsodium_la-stream_salsa2012_ref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/salsa2012/libsodium_la-stream_salsa2012.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/salsa208/ref/libsodium_la-stream_salsa208_ref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/salsa208/libsodium_la-stream_salsa208.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/xchacha20/libsodium_la-stream_xchacha20.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC randombytes/sysrandom/libsodium_la-randombytes_sysrandom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aegis128l/libaesni_la-aegis128l_aesni.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aegis256/libaesni_la-aegis256_aesni.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libaesni.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aegis128l/libarmcrypto_la-aegis128l_armcrypto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aegis256/libarmcrypto_la-aegis256_armcrypto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_aead/aes256gcm/armcrypto/libarmcrypto_la-aead_aes256gcm_armcrypto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libarmcrypto.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/scryptsalsa208sha256/sse/libsse2_la-pwhash_scryptsalsa208sha256_sse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsse2.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_generichash/blake2b/ref/libssse3_la-blake2b-compress-ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/chacha20/dolbeau/libssse3_la-chacha20_dolbeau-ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libssse3.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_generichash/blake2b/ref/libsse41_la-blake2b-compress-sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsse41.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_generichash/blake2b/ref/libavx2_la-blake2b-compress-avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/argon2/libavx2_la-argon2-fill-block-avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/chacha20/dolbeau/libavx2_la-chacha20_dolbeau-avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_stream/salsa20/xmm6int/libavx2_la-salsa20_xmm6int-avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libavx2.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto_pwhash/argon2/libavx512f_la-argon2-fill-block-avx512f.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libavx512f.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #6 - "compile-libfuzzer-introspector-x86_64": CC randombytes/internal/librdrand_la-randombytes_internal_random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD librdrand.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsodium.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in default Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in builds Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/builds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'check'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/builds' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'check'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in dist-build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/dist-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'check'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/dist-build' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in libsodium Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'check'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'check-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'check-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in default Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make aead_aegis128l aead_aegis256 aead_aes256gcm aead_aes256gcm2 aead_chacha20poly1305 aead_chacha20poly13052 aead_xchacha20poly1305 auth auth2 auth3 auth5 auth6 auth7 box box2 box7 box8 box_easy box_easy2 box_seal box_seed chacha20 codecs core1 core2 core3 core4 core5 core6 ed25519_convert generichash generichash2 generichash3 hash hash3 kdf keygen kx metamorphic misuse onetimeauth onetimeauth2 onetimeauth7 pwhash_argon2i pwhash_argon2id randombytes scalarmult scalarmult2 scalarmult5 scalarmult6 scalarmult7 scalarmult8 secretbox secretbox2 secretbox7 secretbox8 secretbox_easy secretbox_easy2 secretstream_xchacha20poly1305 shorthash sign sodium_core sodium_utils sodium_version stream stream2 stream3 stream4 verify1 sodium_utils2 sodium_utils3 core_ed25519 core_ristretto255 kdf_hkdf pwhash_scrypt pwhash_scrypt_ll scalarmult_ed25519 scalarmult_ristretto255 siphashx24 xchacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": CC aead_aegis128l.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD aead_aegis128l Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:45 : Logging next yaml tile to /src/allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC aead_aegis256.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD aead_aegis256 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:46 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:46 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC aead_aes256gcm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD aead_aes256gcm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:48 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC aead_aes256gcm2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD aead_aes256gcm2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:49 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC aead_chacha20poly1305.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD aead_chacha20poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:50 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC aead_chacha20poly13052.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD aead_chacha20poly13052 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:52 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC aead_xchacha20poly1305.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD aead_xchacha20poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:53 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD auth2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:55 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD auth3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:57 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD auth5 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:58 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD auth6 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:59 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD auth7 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:00 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC box.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD box Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:02 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC box2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD box2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:03 : Logging next yaml tile to /src/allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC box7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD box7 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:04 : Logging next yaml tile to /src/allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC box8.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD box8 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:06 : Logging next yaml tile to /src/allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC box_easy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD box_easy Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:07 : Logging next yaml tile to /src/allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC box_easy2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD box_easy2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:08 : Logging next yaml tile to /src/allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC box_seal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD box_seal Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC box_seed.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD box_seed Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:11 : Logging next yaml tile to /src/allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC chacha20.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:12 : Logging next yaml tile to /src/allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC codecs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD codecs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:13 : Logging next yaml tile to /src/allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC core1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD core1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:15 : Logging next yaml tile to /src/allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC core2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD core2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:16 : Logging next yaml tile to /src/allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC core3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD core3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC core4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD core4 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:18 : Logging next yaml tile to /src/allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC core5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD core5 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:20 : Logging next yaml tile to /src/allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC core6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD core6 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:21 : Logging next yaml tile to /src/allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC ed25519_convert.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ed25519_convert Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:22 : Logging next yaml tile to /src/allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC generichash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD generichash Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:24 : Logging next yaml tile to /src/allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC generichash2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD generichash2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:25 : Logging next yaml tile to /src/allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC generichash3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD generichash3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:26 : Logging next yaml tile to /src/allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hash Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:27 : Logging next yaml tile to /src/allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hash3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-153-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD kdf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:30 : Logging next yaml tile to /src/allFunctionsWithMain-154-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC keygen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD keygen Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:31 : Logging next yaml tile to /src/allFunctionsWithMain-155-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC kx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD kx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:33 : Logging next yaml tile to /src/allFunctionsWithMain-156-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC metamorphic.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD metamorphic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:34 : Logging next yaml tile to /src/allFunctionsWithMain-157-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC misuse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD misuse Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:36 : Logging next yaml tile to /src/allFunctionsWithMain-158-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC onetimeauth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD onetimeauth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:37 : Logging next yaml tile to /src/allFunctionsWithMain-159-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC onetimeauth2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD onetimeauth2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-160-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC onetimeauth7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD onetimeauth7 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:40 : Logging next yaml tile to /src/allFunctionsWithMain-161-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC pwhash_argon2i.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pwhash_argon2i Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:41 : Logging next yaml tile to /src/allFunctionsWithMain-162-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC pwhash_argon2id.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pwhash_argon2id Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:43 : Logging next yaml tile to /src/allFunctionsWithMain-163-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC randombytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD randombytes Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:44 : Logging next yaml tile to /src/allFunctionsWithMain-164-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC scalarmult.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scalarmult Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:45 : Logging next yaml tile to /src/allFunctionsWithMain-165-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC scalarmult2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scalarmult2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-166-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC scalarmult5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scalarmult5 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:48 : Logging next yaml tile to /src/allFunctionsWithMain-167-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC scalarmult6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scalarmult6 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-168-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC scalarmult7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scalarmult7 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:50 : Logging next yaml tile to /src/allFunctionsWithMain-169-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC scalarmult8.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scalarmult8 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:52 : Logging next yaml tile to /src/allFunctionsWithMain-170-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC secretbox.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD secretbox Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:54 : Logging next yaml tile to /src/allFunctionsWithMain-171-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC secretbox2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD secretbox2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:55 : Logging next yaml tile to /src/allFunctionsWithMain-172-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC secretbox7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD secretbox7 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:57 : Logging next yaml tile to /src/allFunctionsWithMain-173-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC secretbox8.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD secretbox8 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:58 : Logging next yaml tile to /src/allFunctionsWithMain-174-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC secretbox_easy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD secretbox_easy Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:59 : Logging next yaml tile to /src/allFunctionsWithMain-175-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC secretbox_easy2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD secretbox_easy2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:01 : Logging next yaml tile to /src/allFunctionsWithMain-176-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC secretstream_xchacha20poly1305.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD secretstream_xchacha20poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:03 : Logging next yaml tile to /src/allFunctionsWithMain-177-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC shorthash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD shorthash Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:04 : Logging next yaml tile to /src/allFunctionsWithMain-178-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sign.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sign Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:06 : Logging next yaml tile to /src/allFunctionsWithMain-179-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sodium_core.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sodium_core Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:07 : Logging next yaml tile to /src/allFunctionsWithMain-180-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sodium_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sodium_utils Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:09 : Logging next yaml tile to /src/allFunctionsWithMain-181-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sodium_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sodium_version Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:10 : Logging next yaml tile to /src/allFunctionsWithMain-182-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD stream Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:11 : Logging next yaml tile to /src/allFunctionsWithMain-183-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD stream2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:13 : Logging next yaml tile to /src/allFunctionsWithMain-184-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD stream3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:14 : Logging next yaml tile to /src/allFunctionsWithMain-185-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC stream4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD stream4 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:16 : Logging next yaml tile to /src/allFunctionsWithMain-186-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC verify1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD verify1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:17 : Logging next yaml tile to /src/allFunctionsWithMain-187-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sodium_utils2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sodium_utils2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:19 : Logging next yaml tile to /src/allFunctionsWithMain-188-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sodium_utils3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sodium_utils3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:20 : Logging next yaml tile to /src/allFunctionsWithMain-189-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC core_ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD core_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:21 : Logging next yaml tile to /src/allFunctionsWithMain-190-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC core_ristretto255.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD core_ristretto255 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:23 : Logging next yaml tile to /src/allFunctionsWithMain-191-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC kdf_hkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD kdf_hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-192-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC pwhash_scrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pwhash_scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:25 : Logging next yaml tile to /src/allFunctionsWithMain-193-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC pwhash_scrypt_ll.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pwhash_scrypt_ll Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:27 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC scalarmult_ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scalarmult_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:29 : Logging next yaml tile to /src/allFunctionsWithMain-195-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC scalarmult_ristretto255.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scalarmult_ristretto255 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:30 : Logging next yaml tile to /src/allFunctionsWithMain-196-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC siphashx24.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD siphashx24 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:32 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC xchacha20.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xchacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Main function filename: /src/pynacl/src/libsodium/test/default/cmptest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:33 : Logging next yaml tile to /src/allFunctionsWithMain-198-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-TESTS Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: aead_aegis128l Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: aead_aegis256 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: aead_aes256gcm Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: aead_aes256gcm2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: aead_chacha20poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: aead_chacha20poly13052 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: aead_xchacha20poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: auth Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: auth2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: auth3 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: auth5 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: auth6 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: auth7 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: box Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: box2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: box7 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: box8 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: box_easy Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: box_easy2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: box_seal Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: box_seed Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: codecs Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: core1 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: core2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: core3 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: core4 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: core5 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: core6 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: ed25519_convert Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: generichash Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: generichash2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: generichash3 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: hash Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: hash3 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: kdf Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: keygen Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: kx Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: metamorphic Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: misuse Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: onetimeauth Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: onetimeauth2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: onetimeauth7 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: pwhash_argon2i Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: pwhash_argon2id Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: randombytes Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: scalarmult Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: scalarmult2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: scalarmult5 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: scalarmult6 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: scalarmult7 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: scalarmult8 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: secretbox Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: secretbox2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: secretbox7 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: secretbox8 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: secretbox_easy Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: secretbox_easy2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: secretstream_xchacha20poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: shorthash Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: sign Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: sodium_core Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: sodium_utils Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: sodium_version Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: stream Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: stream2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: stream3 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: stream4 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: verify1 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: sodium_utils2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: sodium_utils3 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: core_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: core_ristretto255 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: kdf_hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: pwhash_scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: pwhash_scrypt_ll Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: scalarmult_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: scalarmult_ristretto255 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: siphashx24 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: xchacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": Testsuite summary for libsodium 1.0.20 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": # TOTAL: 80 Step #6 - "compile-libfuzzer-introspector-x86_64": # PASS: 80 Step #6 - "compile-libfuzzer-introspector-x86_64": # SKIP: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XFAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # FAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XPASS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # ERROR: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'check-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'check-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in builds Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/builds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/builds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/builds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/builds' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dist-build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/dist-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/dist-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/dist-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/dist-build' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libsodium Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/pynacl/build/temp.linux-x86_64-cpython-38/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/pynacl/build/temp.linux-x86_64-cpython-38/include/sodium' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 /src/pynacl/src/libsodium/src/libsodium/include/sodium/core.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aes256gcm.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis128l.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis256.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_chacha20poly1305.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_xchacha20poly1305.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha256.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xchacha20poly1305.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xsalsa20poly1305.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_ed25519.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_ristretto255.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_hchacha20.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_hsalsa20.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa20.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa2012.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa208.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_generichash.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash_sha256.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash_sha512.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_hkdf_sha256.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_hkdf_sha512.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_blake2b.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kx.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2i.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2id.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_scryptsalsa208sha256.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_ed25519.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_ristretto255.h '/src/pynacl/build/temp.linux-x86_64-cpython-38/include/sodium' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/pynacl/build/temp.linux-x86_64-cpython-38/include/sodium' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox_xchacha20poly1305.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretstream_xchacha20poly1305.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_shorthash.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_shorthash_siphash24.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign_ed25519.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign_edwards25519sha512batch.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa2012.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa208.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_xchacha20.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_16.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_32.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_64.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/export.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes_internal_random.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes_sysrandom.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/runtime.h /src/pynacl/src/libsodium/src/libsodium/include/sodium/utils.h '/src/pynacl/build/temp.linux-x86_64-cpython-38/include/sodium' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 /src/pynacl/src/libsodium/src/libsodium/include/sodium.h '/src/pynacl/build/temp.linux-x86_64-cpython-38/include/.' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/pynacl/build/temp.linux-x86_64-cpython-38/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/pynacl/build/temp.linux-x86_64-cpython-38/include/sodium' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sodium/version.h '/src/pynacl/build/temp.linux-x86_64-cpython-38/include/sodium' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/pynacl/build/temp.linux-x86_64-cpython-38/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --mode=install /usr/bin/install -c libsodium.la '/src/pynacl/build/temp.linux-x86_64-cpython-38/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsodium.lai /src/pynacl/build/temp.linux-x86_64-cpython-38/lib/libsodium.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsodium.a /src/pynacl/build/temp.linux-x86_64-cpython-38/lib/libsodium.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/pynacl/build/temp.linux-x86_64-cpython-38/lib/libsodium.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/pynacl/build/temp.linux-x86_64-cpython-38/lib/libsodium.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/pynacl/build/temp.linux-x86_64-cpython-38/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pynacl/build/temp.linux-x86_64-cpython-38/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src/libsodium' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in default Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test/default' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/pynacl/build/temp.linux-x86_64-cpython-38' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/pynacl/build/temp.linux-x86_64-cpython-38/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libsodium.pc '/src/pynacl/build/temp.linux-x86_64-cpython-38/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pynacl/build/temp.linux-x86_64-cpython-38' Step #6 - "compile-libfuzzer-introspector-x86_64": running install_lib Step #6 - "compile-libfuzzer-introspector-x86_64": running build_py Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/__init__.py -> build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/exceptions.py -> build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/encoding.py -> build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/signing.py -> build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/secret.py -> build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/hashlib.py -> build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/utils.py -> build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/public.py -> build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/hash.py -> build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/lib.linux-x86_64-cpython-38/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/pwhash/_argon2.py -> build/lib.linux-x86_64-cpython-38/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/pwhash/__init__.py -> build/lib.linux-x86_64-cpython-38/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/pwhash/argon2i.py -> build/lib.linux-x86_64-cpython-38/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/pwhash/scrypt.py -> build/lib.linux-x86_64-cpython-38/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/pwhash/argon2id.py -> build/lib.linux-x86_64-cpython-38/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_hash.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/__init__.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_core.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_box.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/randombytes.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_shorthash.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/sodium_core.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_sign.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_pwhash.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_secretbox.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_generichash.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_aead.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/utils.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_kx.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_scalarmult.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/bindings/crypto_secretstream.py -> build/lib.linux-x86_64-cpython-38/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/nacl/py.typed -> build/lib.linux-x86_64-cpython-38/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": running build_ext Step #6 - "compile-libfuzzer-introspector-x86_64": generating cffi module 'build/temp.linux-x86_64-cpython-38/_sodium.c' Step #6 - "compile-libfuzzer-introspector-x86_64": building '_sodium' extension Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/temp.linux-x86_64-cpython-38/build/temp.linux-x86_64-cpython-38 Step #6 - "compile-libfuzzer-introspector-x86_64": clang -Wno-unused-result -Wsign-compare -Wunreachable-code -DNDEBUG -g -fwrapv -O3 -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g -fPIC -I/usr/local/include/python3.8 -Ibuild/temp.linux-x86_64-cpython-38/include -c build/temp.linux-x86_64-cpython-38/_sodium.c -o build/temp.linux-x86_64-cpython-38/build/temp.linux-x86_64-cpython-38/_sodium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -pthread -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g build/temp.linux-x86_64-cpython-38/build/temp.linux-x86_64-cpython-38/_sodium.o -Lbuild/temp.linux-x86_64-cpython-38/lib -Lbuild/temp.linux-x86_64-cpython-38/lib64 -L/usr/local/lib -Lbuild/temp.linux-x86_64-cpython-38 -lsodium -lsodium -o build/lib.linux-x86_64-cpython-38/nacl/_sodium.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:01 : Logging next yaml tile to /src/allFunctionsWithMain-199-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/bdist.linux-x86_64/egg Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/__init__.py -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/_sodium.abi3.so -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/exceptions.py -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/py.typed -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/encoding.py -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/signing.py -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/secret.py -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/hashlib.py -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_hash.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/__init__.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_core.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_box.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/randombytes.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_shorthash.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/sodium_core.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_sign.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_pwhash.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_secretbox.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_generichash.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_aead.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/utils.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_kx.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_scalarmult.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/bindings/crypto_secretstream.py -> build/bdist.linux-x86_64/egg/nacl/bindings Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/bdist.linux-x86_64/egg/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/pwhash/_argon2.py -> build/bdist.linux-x86_64/egg/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/pwhash/__init__.py -> build/bdist.linux-x86_64/egg/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/pwhash/argon2i.py -> build/bdist.linux-x86_64/egg/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/pwhash/scrypt.py -> build/bdist.linux-x86_64/egg/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/pwhash/argon2id.py -> build/bdist.linux-x86_64/egg/nacl/pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/utils.py -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/public.py -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": copying build/lib.linux-x86_64-cpython-38/nacl/hash.py -> build/bdist.linux-x86_64/egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/__init__.py to __init__.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/exceptions.py to exceptions.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/encoding.py to encoding.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/signing.py to signing.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/secret.py to secret.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/hashlib.py to hashlib.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_hash.py to crypto_hash.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/__init__.py to __init__.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_core.py to crypto_core.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_box.py to crypto_box.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/randombytes.py to randombytes.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_shorthash.py to crypto_shorthash.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/sodium_core.py to sodium_core.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_sign.py to crypto_sign.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_pwhash.py to crypto_pwhash.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_secretbox.py to crypto_secretbox.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_generichash.py to crypto_generichash.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_aead.py to crypto_aead.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/utils.py to utils.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_kx.py to crypto_kx.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_scalarmult.py to crypto_scalarmult.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/bindings/crypto_secretstream.py to crypto_secretstream.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/pwhash/_argon2.py to _argon2.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/pwhash/__init__.py to __init__.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/pwhash/argon2i.py to argon2i.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/pwhash/scrypt.py to scrypt.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/pwhash/argon2id.py to argon2id.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/utils.py to utils.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/public.py to public.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/hash.py to hash.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": creating stub loader for nacl/_sodium.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": byte-compiling build/bdist.linux-x86_64/egg/nacl/_sodium.py to _sodium.cpython-38.pyc Step #6 - "compile-libfuzzer-introspector-x86_64": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/PyNaCl.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/PyNaCl.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/PyNaCl.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/PyNaCl.egg-info/not-zip-safe -> build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/PyNaCl.egg-info/requires.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": copying src/PyNaCl.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO Step #6 - "compile-libfuzzer-introspector-x86_64": writing build/bdist.linux-x86_64/egg/EGG-INFO/native_libs.txt Step #6 - "compile-libfuzzer-introspector-x86_64": creating dist Step #6 - "compile-libfuzzer-introspector-x86_64": creating 'dist/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg' and adding 'build/bdist.linux-x86_64/egg' to it Step #6 - "compile-libfuzzer-introspector-x86_64": removing 'build/bdist.linux-x86_64/egg' (and everything under it) Step #6 - "compile-libfuzzer-introspector-x86_64": Processing PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg Step #6 - "compile-libfuzzer-introspector-x86_64": creating /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg to /usr/local/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": Adding PyNaCl 1.6.0.dev1 to easy-install.pth file Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Installed /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg Step #6 - "compile-libfuzzer-introspector-x86_64": Processing dependencies for PyNaCl==1.6.0.dev1 Step #6 - "compile-libfuzzer-introspector-x86_64": Searching for cffi==1.17.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Best match: cffi 1.17.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Adding cffi 1.17.1 to easy-install.pth file Step #6 - "compile-libfuzzer-introspector-x86_64": detected new path './PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Using /usr/local/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": Searching for pycparser==2.22 Step #6 - "compile-libfuzzer-introspector-x86_64": Best match: pycparser 2.22 Step #6 - "compile-libfuzzer-introspector-x86_64": Adding pycparser 2.22 to easy-install.pth file Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Using /usr/local/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": Finished processing dependencies for PyNaCl==1.6.0.dev1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_hash.py --hidden-import=cffi Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_hash.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_hash.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f4a6f379040> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.hash Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4a6f272ca0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='nacl', ctx=Load()), attr='hash', ctx=Load()), attr='sha256', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=512, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4a6f272df0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] nacl.hash.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='nacl', ctx=Load()), attr='hash', ctx=Load()), attr='sha512', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=512, kind=None)], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4a6f272d00> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] nacl.hash.sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='nacl', ctx=Load()), attr='hash', ctx=Load()), attr='generichash', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=0, kind=None), Constant(value=512, kind=None)], keywords=[])], keywords=[])], keywords=[keyword(arg='key', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[]))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4a6f27d2b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] nacl.hash.generichash Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='nacl', ctx=Load()), attr='pwhash', ctx=Load()), attr='kdf_scryptsalsa208sha256', ctx=Load()), args=[Constant(value=32, kind=None), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=10, kind=None), Constant(value=1000, kind=None)], keywords=[])], keywords=[]), Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[]), Constant(value=2000, kind=None), BinOp(left=BinOp(left=Constant(value=2, kind=None), op=Pow(), right=Constant(value=20, kind=None)), op=Mult(), right=Constant(value=100, kind=None))], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4a6f27d6a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] nacl.pwhash.kdf_scryptsalsa208sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Attribute(value=Name(id='nacl', ctx=Load()), attr='pwhash', ctx=Load()), attr='scryptsalsa208sha256_str', ctx=Load()), args=[Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=1024, kind=None)], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4a6f27dc40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] nacl.pwhash.scryptsalsa208sha256_str Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4a6f27de50> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4a6f27df40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f4a6f27dfa0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f4a6f284040> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f4a6f284100> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f4a6f284ac0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.hash Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to nacl Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='nacl', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f4a6f284b50>, origin='/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to nacl Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='nacl', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f4a6f284af0>, origin='/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 4979 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 19.9 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 4% [1 libpython3.9-minimal 260 kB/756 kB 34%] 17% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [2 python3.9-minimal 15.6 kB/2022 kB 1%] 55% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 55% [3 libpython3.9-stdlib 5936 B/1778 kB 0%] 88% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [4 python3.9 4060 B/423 kB 1%] 100% [Working] Fetched 4979 kB in 1s (3595 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19070 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com (185.125.190.81)] [1 InRelease 14.2 kB/128 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [3 InRelease 12.7 kB/128 kB 10%] 0% [3 InRelease 15.6 kB/128 kB 12%] 0% [Working] 0% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [4 InRelease 2588 B/128 kB 2%] 0% [Working] 100% [Working] Fetched 383 kB in 1s (385 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-doc python3-tk python3-venv python-setuptools-doc python3.8-venv Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib python-pip-whl Step #6 - "compile-libfuzzer-introspector-x86_64": python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev python3.8-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 13.8 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 54.4 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.13 [720 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.8-minimal 14.2 kB/720 kB 2%] 1% [1 libpython3.8-minimal 250 kB/720 kB 35%] 5% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.13 [1900 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [2 python3.8-minimal 6946 B/1900 kB 0%] 17% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [3 python3-minimal 16.9 kB/23.6 kB 72%] 18% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [4 libmpdec2 10.5 kB/81.1 kB 13%] 20% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.13 [1675 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [5 libpython3.8-stdlib 3470 B/1675 kB 0%] 30% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.13 [387 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 30% [6 python3.8 12.9 kB/387 kB 3%] 33% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [8 python3 3957 B/47.6 kB 8%] 36% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.2 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 36% [9 python3-pkg-resources 84 B/130 kB 0%] 37% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.7 [117 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [10 libexpat1-dev 16.4 kB/117 kB 14%] 39% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.13 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 39% [11 libpython3.8 1662 B/1625 kB 0%] 49% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.13 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 50% [12 libpython3.8-dev 33.8 kB/3950 kB 1%] 73% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 73% [13 libpython3-dev 7236 B/7236 B 100%] 74% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.11 [1808 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 74% [14 python-pip-whl 7897 B/1808 kB 0%] 86% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.13 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [15 python3.8-dev 34.2 kB/514 kB 7%] 90% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [16 python3-lib2to3 32.8 kB/76.3 kB 43%] 91% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [17 python3-distutils 33.1 kB/141 kB 23%] 93% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [18 python3-dev 1212 B/1212 B 100%] 94% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.2 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [19 python3-setuptools 8192 B/330 kB 2%] 97% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [20 python3-wheel 18.3 kB/23.9 kB 76%] 98% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.11 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [21 python3-pip 12.3 kB/231 kB 5%] 100% [Working] Fetched 13.8 MB in 2s (8104 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19711 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19993 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libmpdec2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libmpdec2_2.4.2-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.8_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20367 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-python3-pkg-resources_45.2.0-1ubuntu0.2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libexpat1-dev_2.2.9-1ubuntu0.7_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libpython3.8_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpython3.8-dev_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-python-pip-whl_20.0.2-5ubuntu1.11_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-python3.8-dev_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-python3-setuptools_45.2.0-1ubuntu0.2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-python3-pip_20.0.2-5ubuntu1.11_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.27.1-py3-none-any.whl (3.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 24.9 MB/s eta 0:00:01  |▏ | 20 kB 7.7 MB/s eta 0:00:01  |▎ | 30 kB 5.6 MB/s eta 0:00:01  |▍ | 40 kB 2.5 MB/s eta 0:00:02  |▌ | 51 kB 2.8 MB/s eta 0:00:02  |▋ | 61 kB 3.1 MB/s eta 0:00:01  |▊ | 71 kB 3.2 MB/s eta 0:00:01  |▉ | 81 kB 3.3 MB/s eta 0:00:01  |█ | 92 kB 3.7 MB/s eta 0:00:01  |█ | 102 kB 3.0 MB/s eta 0:00:02  |█▏ | 112 kB 3.0 MB/s eta 0:00:01  |█▎ | 122 kB 3.0 MB/s eta 0:00:01  |█▍ | 133 kB 3.0 MB/s eta 0:00:01  |█▌ | 143 kB 3.0 MB/s eta 0:00:01  |█▋ | 153 kB 3.0 MB/s eta 0:00:01  |█▊ | 163 kB 3.0 MB/s eta 0:00:01  |█▉ | 174 kB 3.0 MB/s eta 0:00:01  |██ | 184 kB 3.0 MB/s eta 0:00:01  |██ | 194 kB 3.0 MB/s eta 0:00:01  |██ | 204 kB 3.0 MB/s eta 0:00:01  |██▏ | 215 kB 3.0 MB/s eta 0:00:01  |██▎ | 225 kB 3.0 MB/s eta 0:00:01  |██▍ | 235 kB 3.0 MB/s eta 0:00:01  |██▌ | 245 kB 3.0 MB/s eta 0:00:01  |██▋ | 256 kB 3.0 MB/s eta 0:00:01  |██▊ | 266 kB 3.0 MB/s eta 0:00:01  |██▉ | 276 kB 3.0 MB/s eta 0:00:01  |███ | 286 kB 3.0 MB/s eta 0:00:01  |███ | 296 kB 3.0 MB/s eta 0:00:01  |███▏ | 307 kB 3.0 MB/s eta 0:00:01  |███▎ | 317 kB 3.0 MB/s eta 0:00:01  |███▍ | 327 kB 3.0 MB/s eta 0:00:01  |███▌ | 337 kB 3.0 MB/s eta 0:00:01  |███▋ | 348 kB 3.0 MB/s eta 0:00:01  |███▊ | 358 kB 3.0 MB/s eta 0:00:01  |███▉ | 368 kB 3.0 MB/s eta 0:00:01  |███▉ | 378 kB 3.0 MB/s eta 0:00:01  |████ | 389 kB 3.0 MB/s eta 0:00:01  |████ | 399 kB 3.0 MB/s eta 0:00:01  |████▏ | 409 kB 3.0 MB/s eta 0:00:01  |████▎ | 419 kB 3.0 MB/s eta 0:00:01  |████▍ | 430 kB 3.0 MB/s eta 0:00:01  |████▌ | 440 kB 3.0 MB/s eta 0:00:01  |████▋ | 450 kB 3.0 MB/s eta 0:00:01  |████▊ | 460 kB 3.0 MB/s eta 0:00:01  |████▉ | 471 kB 3.0 MB/s eta 0:00:01  |█████ | 481 kB 3.0 MB/s eta 0:00:01  |█████ | 491 kB 3.0 MB/s eta 0:00:01  |█████▏ | 501 kB 3.0 MB/s eta 0:00:01  |█████▎ | 512 kB 3.0 MB/s eta 0:00:01  |█████▍ | 522 kB 3.0 MB/s eta 0:00:01  |█████▌ | 532 kB 3.0 MB/s eta 0:00:01  |█████▋ | 542 kB 3.0 MB/s eta 0:00:01  |█████▊ | 552 kB 3.0 MB/s eta 0:00:01  |█████▉ | 563 kB 3.0 MB/s eta 0:00:01  |█████▉ | 573 kB 3.0 MB/s eta 0:00:01  |██████ | 583 kB 3.0 MB/s eta 0:00:01  |██████ | 593 kB 3.0 MB/s eta 0:00:01  |██████▏ | 604 kB 3.0 MB/s eta 0:00:01  |██████▎ | 614 kB 3.0 MB/s eta 0:00:01  |██████▍ | 624 kB 3.0 MB/s eta 0:00:01  |██████▌ | 634 kB 3.0 MB/s eta 0:00:01  |██████▋ | 645 kB 3.0 MB/s eta 0:00:01  |██████▊ | 655 kB 3.0 MB/s eta 0:00:01  |██████▉ | 665 kB 3.0 MB/s eta 0:00:01  |███████ | 675 kB 3.0 MB/s eta 0:00:01  |███████ | 686 kB 3.0 MB/s eta 0:00:01  |███████▏ | 696 kB 3.0 MB/s eta 0:00:01  |███████▎ | 706 kB 3.0 MB/s eta 0:00:01  |███████▍ | 716 kB 3.0 MB/s eta 0:00:01  |███████▌ | 727 kB 3.0 MB/s eta 0:00:01  |███████▋ | 737 kB 3.0 MB/s eta 0:00:01  |███████▊ | 747 kB 3.0 MB/s eta 0:00:01  |███████▊ | 757 kB 3.0 MB/s eta 0:00:01  |███████▉ | 768 kB 3.0 MB/s eta 0:00:01  |████████ | 778 kB 3.0 MB/s eta 0:00:01  |████████ | 788 kB 3.0 MB/s eta 0:00:01  |████████▏ | 798 kB 3.0 MB/s eta 0:00:01  |████████▎ | 808 kB 3.0 MB/s eta 0:00:01  |████████▍ | 819 kB 3.0 MB/s eta 0:00:01  |████████▌ | 829 kB 3.0 MB/s eta 0:00:01  |████████▋ | 839 kB 3.0 MB/s eta 0:00:01  |████████▊ | 849 kB 3.0 MB/s eta 0:00:01  |████████▉ | 860 kB 3.0 MB/s eta 0:00:01  |█████████ | 870 kB 3.0 MB/s eta 0:00:01  |█████████ | 880 kB 3.0 MB/s eta 0:00:01  |█████████▏ | 890 kB 3.0 MB/s eta 0:00:01  |█████████▎ | 901 kB 3.0 MB/s eta 0:00:01  |█████████▍ | 911 kB 3.0 MB/s eta 0:00:01  |█████████▌ | 921 kB 3.0 MB/s eta 0:00:01  |█████████▋ | 931 kB 3.0 MB/s eta 0:00:01  |█████████▊ | 942 kB 3.0 MB/s eta 0:00:01  |█████████▊ | 952 kB 3.0 MB/s eta 0:00:01  |█████████▉ | 962 kB 3.0 MB/s eta 0:00:01  |██████████ | 972 kB 3.0 MB/s eta 0:00:01  |██████████ | 983 kB 3.0 MB/s eta 0:00:01  |██████████▏ | 993 kB 3.0 MB/s eta 0:00:01  |██████████▎ | 1.0 MB 3.0 MB/s eta 0:00:01  |██████████▍ | 1.0 MB 3.0 MB/s eta 0:00:01  |██████████▌ | 1.0 MB 3.0 MB/s eta 0:00:01  |██████████▋ | 1.0 MB 3.0 MB/s eta 0:00:01  |██████████▊ | 1.0 MB 3.0 MB/s eta 0:00:01  |██████████▉ | 1.1 MB 3.0 MB/s eta 0:00:01  |███████████ | 1.1 MB 3.0 MB/s eta 0:00:01  |███████████ | 1.1 MB 3.0 MB/s eta 0:00:01  |███████████▏ | 1.1 MB 3.0 MB/s eta 0:00:01  |███████████▎ | 1.1 MB 3.0 MB/s eta 0:00:01  |███████████▍ | 1.1 MB 3.0 MB/s eta 0:00:01  |███████████▌ | 1.1 MB 3.0 MB/s eta 0:00:01  |███████████▋ | 1.1 MB 3.0 MB/s eta 0:00:01  |███████████▋ | 1.1 MB 3.0 MB/s eta 0:00:01  |███████████▊ | 1.1 MB 3.0 MB/s eta 0:00:01  |███████████▉ | 1.2 MB 3.0 MB/s eta 0:00:01  |████████████ | 1.2 MB 3.0 MB/s eta 0:00:01  |████████████ | 1.2 MB 3.0 MB/s eta 0:00:01  |████████████▏ | 1.2 MB 3.0 MB/s eta 0:00:01  |████████████▎ | 1.2 MB 3.0 MB/s eta 0:00:01  |████████████▍ | 1.2 MB 3.0 MB/s eta 0:00:01  |████████████▌ | 1.2 MB 3.0 MB/s eta 0:00:01  |████████████▋ | 1.2 MB 3.0 MB/s eta 0:00:01  |████████████▊ | 1.2 MB 3.0 MB/s eta 0:00:01  |████████████▉ | 1.2 MB 3.0 MB/s eta 0:00:01  |█████████████ | 1.3 MB 3.0 MB/s eta 0:00:01  |█████████████ | 1.3 MB 3.0 MB/s eta 0:00:01  |█████████████▏ | 1.3 MB 3.0 MB/s eta 0:00:01  |█████████████▎ | 1.3 MB 3.0 MB/s eta 0:00:01  |█████████████▍ | 1.3 MB 3.0 MB/s eta 0:00:01  |█████████████▌ | 1.3 MB 3.0 MB/s eta 0:00:01  |█████████████▋ | 1.3 MB 3.0 MB/s eta 0:00:01  |█████████████▋ | 1.3 MB 3.0 MB/s eta 0:00:01  |█████████████▊ | 1.3 MB 3.0 MB/s eta 0:00:01  |█████████████▉ | 1.4 MB 3.0 MB/s eta 0:00:01  |██████████████ | 1.4 MB 3.0 MB/s eta 0:00:01  |██████████████ | 1.4 MB 3.0 MB/s eta 0:00:01  |██████████████▏ | 1.4 MB 3.0 MB/s eta 0:00:01  |██████████████▎ | 1.4 MB 3.0 MB/s eta 0:00:01  |██████████████▍ | 1.4 MB 3.0 MB/s eta 0:00:01  |██████████████▌ | 1.4 MB 3.0 MB/s eta 0:00:01  |██████████████▋ | 1.4 MB 3.0 MB/s eta 0:00:01  |██████████████▊ | 1.4 MB 3.0 MB/s eta 0:00:01  |██████████████▉ | 1.4 MB 3.0 MB/s eta 0:00:01  |███████████████ | 1.5 MB 3.0 MB/s eta 0:00:01  |███████████████ | 1.5 MB 3.0 MB/s eta 0:00:01  |███████████████▏ | 1.5 MB 3.0 MB/s eta 0:00:01  |███████████████▎ | 1.5 MB 3.0 MB/s eta 0:00:01  |███████████████▍ | 1.5 MB 3.0 MB/s eta 0:00:01  |███████████████▌ | 1.5 MB 3.0 MB/s eta 0:00:01  |███████████████▌ | 1.5 MB 3.0 MB/s eta 0:00:01  |███████████████▋ | 1.5 MB 3.0 MB/s eta 0:00:01  |███████████████▊ | 1.5 MB 3.0 MB/s eta 0:00:01  |███████████████▉ | 1.5 MB 3.0 MB/s eta 0:00:01  |████████████████ | 1.6 MB 3.0 MB/s eta 0:00:01  |████████████████ | 1.6 MB 3.0 MB/s eta 0:00:01  |████████████████▏ | 1.6 MB 3.0 MB/s eta 0:00:01  |████████████████▎ | 1.6 MB 3.0 MB/s eta 0:00:01  |████████████████▍ | 1.6 MB 3.0 MB/s eta 0:00:01  |████████████████▌ | 1.6 MB 3.0 MB/s eta 0:00:01  |████████████████▋ | 1.6 MB 3.0 MB/s eta 0:00:01  |████████████████▊ | 1.6 MB 3.0 MB/s eta 0:00:01  |████████████████▉ | 1.6 MB 3.0 MB/s eta 0:00:01  |█████████████████ | 1.6 MB 3.0 MB/s eta 0:00:01  |█████████████████ | 1.7 MB 3.0 MB/s eta 0:00:01  |█████████████████▏ | 1.7 MB 3.0 MB/s eta 0:00:01  |█████████████████▎ | 1.7 MB 3.0 MB/s eta 0:00:01  |█████████████████▍ | 1.7 MB 3.0 MB/s eta 0:00:01  |█████████████████▌ | 1.7 MB 3.0 MB/s eta 0:00:01  |█████████████████▌ | 1.7 MB 3.0 MB/s eta 0:00:01  |█████████████████▋ | 1.7 MB 3.0 MB/s eta 0:00:01  |█████████████████▊ | 1.7 MB 3.0 MB/s eta 0:00:01  |█████████████████▉ | 1.7 MB 3.0 MB/s eta 0:00:01  |██████████████████ | 1.8 MB 3.0 MB/s eta 0:00:01  |██████████████████ | 1.8 MB 3.0 MB/s eta 0:00:01  |██████████████████▏ | 1.8 MB 3.0 MB/s eta 0:00:01  |██████████████████▎ | 1.8 MB 3.0 MB/s eta 0:00:01  |██████████████████▍ | 1.8 MB 3.0 MB/s eta 0:00:01  |██████████████████▌ | 1.8 MB 3.0 MB/s eta 0:00:01  |██████████████████▋ | 1.8 MB 3.0 MB/s eta 0:00:01  |██████████████████▊ | 1.8 MB 3.0 MB/s eta 0:00:01  |██████████████████▉ | 1.8 MB 3.0 MB/s eta 0:00:01  |███████████████████ | 1.8 MB 3.0 MB/s eta 0:00:01  |███████████████████ | 1.9 MB 3.0 MB/s eta 0:00:01  |███████████████████▏ | 1.9 MB 3.0 MB/s eta 0:00:01  |███████████████████▎ | 1.9 MB 3.0 MB/s eta 0:00:01  |███████████████████▍ | 1.9 MB 3.0 MB/s eta 0:00:01  |███████████████████▍ | 1.9 MB 3.0 MB/s eta 0:00:01  |███████████████████▌ | 1.9 MB 3.0 MB/s eta 0:00:01  |███████████████████▋ | 1.9 MB 3.0 MB/s eta 0:00:01  |███████████████████▊ | 1.9 MB 3.0 MB/s eta 0:00:01  |███████████████████▉ | 1.9 MB 3.0 MB/s eta 0:00:01  |████████████████████ | 1.9 MB 3.0 MB/s eta 0:00:01  |████████████████████ | 2.0 MB 3.0 MB/s eta 0:00:01  |████████████████████▏ | 2.0 MB 3.0 MB/s eta 0:00:01  |████████████████████▎ | 2.0 MB 3.0 MB/s eta 0:00:01  |████████████████████▍ | 2.0 MB 3.0 MB/s eta 0:00:01  |████████████████████▌ | 2.0 MB 3.0 MB/s eta 0:00:01  |████████████████████▋ | 2.0 MB 3.0 MB/s eta 0:00:01  |████████████████████▊ | 2.0 MB 3.0 MB/s eta 0:00:01  |████████████████████▉ | 2.0 MB 3.0 MB/s eta 0:00:01  |█████████████████████ | 2.0 MB 3.0 MB/s eta 0:00:01  |█████████████████████ | 2.0 MB 3.0 MB/s eta 0:00:01  |█████████████████████▏ | 2.1 MB 3.0 MB/s eta 0:00:01  |█████████████████████▎ | 2.1 MB 3.0 MB/s eta 0:00:01  |█████████████████████▍ | 2.1 MB 3.0 MB/s eta 0:00:01  |█████████████████████▍ | 2.1 MB 3.0 MB/s eta 0:00:01  |█████████████████████▌ | 2.1 MB 3.0 MB/s eta 0:00:01  |█████████████████████▋ | 2.1 MB 3.0 MB/s eta 0:00:01  |█████████████████████▊ | 2.1 MB 3.0 MB/s eta 0:00:01  |█████████████████████▉ | 2.1 MB 3.0 MB/s eta 0:00:01  |██████████████████████ | 2.1 MB 3.0 MB/s eta 0:00:01  |██████████████████████ | 2.2 MB 3.0 MB/s eta 0:00:01  |██████████████████████▏ | 2.2 MB 3.0 MB/s eta 0:00:01  |██████████████████████▎ | 2.2 MB 3.0 MB/s eta 0:00:01  |██████████████████████▍ | 2.2 MB 3.0 MB/s eta 0:00:01  |██████████████████████▌ | 2.2 MB 3.0 MB/s eta 0:00:01  |██████████████████████▋ | 2.2 MB 3.0 MB/s eta 0:00:01  |██████████████████████▊ | 2.2 MB 3.0 MB/s eta 0:00:01  |██████████████████████▉ | 2.2 MB 3.0 MB/s eta 0:00:01  |███████████████████████ | 2.2 MB 3.0 MB/s eta 0:00:01  |███████████████████████ | 2.2 MB 3.0 MB/s eta 0:00:01  |███████████████████████▏ | 2.3 MB 3.0 MB/s eta 0:00:01  |███████████████████████▎ | 2.3 MB 3.0 MB/s eta 0:00:01  |███████████████████████▎ | 2.3 MB 3.0 MB/s eta 0:00:01  |███████████████████████▍ | 2.3 MB 3.0 MB/s eta 0:00:01  |███████████████████████▌ | 2.3 MB 3.0 MB/s eta 0:00:01  |███████████████████████▋ | 2.3 MB 3.0 MB/s eta 0:00:01  |███████████████████████▊ | 2.3 MB 3.0 MB/s eta 0:00:01  |███████████████████████▉ | 2.3 MB 3.0 MB/s eta 0:00:01  |████████████████████████ | 2.3 MB 3.0 MB/s eta 0:00:01  |████████████████████████ | 2.3 MB 3.0 MB/s eta 0:00:01  |████████████████████████▏ | 2.4 MB 3.0 MB/s eta 0:00:01  |████████████████████████▎ | 2.4 MB 3.0 MB/s eta 0:00:01  |████████████████████████▍ | 2.4 MB 3.0 MB/s eta 0:00:01  |████████████████████████▌ | 2.4 MB 3.0 MB/s eta 0:00:01  |████████████████████████▋ | 2.4 MB 3.0 MB/s eta 0:00:01  |████████████████████████▊ | 2.4 MB 3.0 MB/s eta 0:00:01  |████████████████████████▉ | 2.4 MB 3.0 MB/s eta 0:00:01  |█████████████████████████ | 2.4 MB 3.0 MB/s eta 0:00:01  |█████████████████████████ | 2.4 MB 3.0 MB/s eta 0:00:01  |█████████████████████████▏ | 2.4 MB 3.0 MB/s eta 0:00:01  |█████████████████████████▎ | 2.5 MB 3.0 MB/s eta 0:00:01  |█████████████████████████▎ | 2.5 MB 3.0 MB/s eta 0:00:01  |█████████████████████████▍ | 2.5 MB 3.0 MB/s eta 0:00:01  |█████████████████████████▌ | 2.5 MB 3.0 MB/s eta 0:00:01  |█████████████████████████▋ | 2.5 MB 3.0 MB/s eta 0:00:01  |█████████████████████████▊ | 2.5 MB 3.0 MB/s eta 0:00:01  |█████████████████████████▉ | 2.5 MB 3.0 MB/s eta 0:00:01  |██████████████████████████ | 2.5 MB 3.0 MB/s eta 0:00:01  |██████████████████████████ | 2.5 MB 3.0 MB/s eta 0:00:01  |██████████████████████████▏ | 2.5 MB 3.0 MB/s eta 0:00:01  |██████████████████████████▎ | 2.6 MB 3.0 MB/s eta 0:00:01  |██████████████████████████▍ | 2.6 MB 3.0 MB/s eta 0:00:01  |██████████████████████████▌ | 2.6 MB 3.0 MB/s eta 0:00:01  |██████████████████████████▋ | 2.6 MB 3.0 MB/s eta 0:00:01  |██████████████████████████▊ | 2.6 MB 3.0 MB/s eta 0:00:01  |██████████████████████████▉ | 2.6 MB 3.0 MB/s eta 0:00:01  |███████████████████████████ | 2.6 MB 3.0 MB/s eta 0:00:01  |███████████████████████████ | 2.6 MB 3.0 MB/s eta 0:00:01  |███████████████████████████▏ | 2.6 MB 3.0 MB/s eta 0:00:01  |███████████████████████████▏ | 2.7 MB 3.0 MB/s eta 0:00:01  |███████████████████████████▎ | 2.7 MB 3.0 MB/s eta 0:00:01  |███████████████████████████▍ | 2.7 MB 3.0 MB/s eta 0:00:01  |███████████████████████████▌ | 2.7 MB 3.0 MB/s eta 0:00:01  |███████████████████████████▋ | 2.7 MB 3.0 MB/s eta 0:00:01  |███████████████████████████▊ | 2.7 MB 3.0 MB/s eta 0:00:01  |███████████████████████████▉ | 2.7 MB 3.0 MB/s eta 0:00:01  |████████████████████████████ | 2.7 MB 3.0 MB/s eta 0:00:01  |████████████████████████████ | 2.7 MB 3.0 MB/s eta 0:00:01  |████████████████████████████▏ | 2.7 MB 3.0 MB/s eta 0:00:01  |████████████████████████████▎ | 2.8 MB 3.0 MB/s eta 0:00:01  |████████████████████████████▍ | 2.8 MB 3.0 MB/s eta 0:00:01  |████████████████████████████▌ | 2.8 MB 3.0 MB/s eta 0:00:01  |████████████████████████████▋ | 2.8 MB 3.0 MB/s eta 0:00:01  |████████████████████████████▊ | 2.8 MB 3.0 MB/s eta 0:00:01  |████████████████████████████▉ | 2.8 MB 3.0 MB/s eta 0:00:01  |█████████████████████████████ | 2.8 MB 3.0 MB/s eta 0:00:01  |█████████████████████████████ | 2.8 MB 3.0 MB/s eta 0:00:01  |█████████████████████████████▏ | 2.8 MB 3.0 MB/s eta 0:00:01  |█████████████████████████████▏ | 2.8 MB 3.0 MB/s eta 0:00:01  |█████████████████████████████▎ | 2.9 MB 3.0 MB/s eta 0:00:01  |█████████████████████████████▍ | 2.9 MB 3.0 MB/s eta 0:00:01  |█████████████████████████████▌ | 2.9 MB 3.0 MB/s eta 0:00:01  |█████████████████████████████▋ | 2.9 MB 3.0 MB/s eta 0:00:01  |█████████████████████████████▊ | 2.9 MB 3.0 MB/s eta 0:00:01  |█████████████████████████████▉ | 2.9 MB 3.0 MB/s eta 0:00:01  |██████████████████████████████ | 2.9 MB 3.0 MB/s eta 0:00:01  |██████████████████████████████ | 2.9 MB 3.0 MB/s eta 0:00:01  |██████████████████████████████▏ | 2.9 MB 3.0 MB/s eta 0:00:01  |██████████████████████████████▎ | 2.9 MB 3.0 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.0 MB 3.0 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.0 MB 3.0 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.0 MB 3.0 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.0 MB 3.0 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.0 MB 3.0 MB/s eta 0:00:01  |███████████████████████████████ | 3.0 MB 3.0 MB/s eta 0:00:01  |███████████████████████████████ | 3.0 MB 3.0 MB/s eta 0:00:01  |███████████████████████████████ | 3.0 MB 3.0 MB/s eta 0:00:01  |███████████████████████████████▏| 3.0 MB 3.0 MB/s eta 0:00:01  |███████████████████████████████▎| 3.1 MB 3.0 MB/s eta 0:00:01  |███████████████████████████████▍| 3.1 MB 3.0 MB/s eta 0:00:01  |███████████████████████████████▌| 3.1 MB 3.0 MB/s eta 0:00:01  |███████████████████████████████▋| 3.1 MB 3.0 MB/s eta 0:00:01  |███████████████████████████████▊| 3.1 MB 3.0 MB/s eta 0:00:01  |███████████████████████████████▉| 3.1 MB 3.0 MB/s eta 0:00:01  |████████████████████████████████| 3.1 MB 3.0 MB/s eta 0:00:01  |████████████████████████████████| 3.1 MB 3.0 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.9-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 36.5 MB/s eta 0:00:01  |█▍ | 20 kB 48.7 MB/s eta 0:00:01  |██ | 30 kB 58.1 MB/s eta 0:00:01  |██▉ | 40 kB 66.0 MB/s eta 0:00:01  |███▌ | 51 kB 72.2 MB/s eta 0:00:01  |████▏ | 61 kB 77.8 MB/s eta 0:00:01  |█████ | 71 kB 82.6 MB/s eta 0:00:01  |█████▋ | 81 kB 86.8 MB/s eta 0:00:01  |██████▎ | 92 kB 91.3 MB/s eta 0:00:01  |███████ | 102 kB 94.9 MB/s eta 0:00:01  |███████▊ | 112 kB 94.9 MB/s eta 0:00:01  |████████▍ | 122 kB 94.9 MB/s eta 0:00:01  |█████████ | 133 kB 94.9 MB/s eta 0:00:01  |█████████▉ | 143 kB 94.9 MB/s eta 0:00:01  |██████████▌ | 153 kB 94.9 MB/s eta 0:00:01  |███████████▏ | 163 kB 94.9 MB/s eta 0:00:01  |███████████▉ | 174 kB 94.9 MB/s eta 0:00:01  |████████████▋ | 184 kB 94.9 MB/s eta 0:00:01  |█████████████▎ | 194 kB 94.9 MB/s eta 0:00:01  |██████████████ | 204 kB 94.9 MB/s eta 0:00:01  |██████████████▊ | 215 kB 94.9 MB/s eta 0:00:01  |███████████████▍ | 225 kB 94.9 MB/s eta 0:00:01  |████████████████ | 235 kB 94.9 MB/s eta 0:00:01  |████████████████▊ | 245 kB 94.9 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 94.9 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 94.9 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 94.9 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 94.9 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 94.9 MB/s eta 0:00:01  |█████████████████████ | 307 kB 94.9 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 94.9 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 94.9 MB/s eta 0:00:01  |███████████████████████ | 337 kB 94.9 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 94.9 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 94.9 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 94.9 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 94.9 MB/s eta 0:00:01  |██████████████████████████▌ | 389 kB 94.9 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 94.9 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 94.9 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 94.9 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 94.9 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 94.9 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 94.9 MB/s eta 0:00:01  |███████████████████████████████▍| 460 kB 94.9 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 94.9 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.16.1-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.6-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: distlib, filelock, platformdirs, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.9 filelock-3.16.1 platformdirs-4.3.6 virtualenv-20.27.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 392ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/pynacl/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==24.3.1, setuptools==75.2.0, wheel==0.44.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/pynacl/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/pynacl/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/pynacl/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (737 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/737.4 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 737.4/737.4 kB 14.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_hash.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_hash.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1654 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1959 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1959 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1959 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1959 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1959 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:CryptPrefixError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:raising Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.generichash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.kdf_scryptsalsa208sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.scryptsalsa208sha256_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_hash.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging password_hash.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.scrypt.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash._argon2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash._argon2.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.sodium_core.sodium_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils.sodium_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.exceptions.ensure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.memmove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils.sodium_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils.sodium_unpad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_unpad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils.sodium_increment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_increment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils.sodium_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwds.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl._sodium Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl._sodium.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pkg_resources.resource_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.spec_from_file_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.module_from_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging spec.loader.exec_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_scalarbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519_scalarbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult_ed25519_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult_ed25519_base_noclamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519_base_noclamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult_ed25519_noclamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519_noclamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_shorthash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphash24_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphash24_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphashx24_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphashx24_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_shorthash.crypto_shorthash_siphash24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphash24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_shorthash.crypto_shorthash_siphashx24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphashx24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.sodium_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.sodium_core._sodium_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.init_once Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.randombytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.randombytes_seedbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.randombytes.randombytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.randombytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.randombytes.randombytes_buf_deterministic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.randombytes_buf_deterministic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_secretkeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_publickeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_seedbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_noncebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_zerobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_boxzerobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_beforenmbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_sealbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_macbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_beforenm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_beforenm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_open_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_open_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_open_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_open_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_open_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_open_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_seal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_seal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_seal_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_seal_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_strprefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_saltbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_strbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_passwd_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_passwd_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_bytes_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_bytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_memlimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_memlimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_opslimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_opslimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_opslimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_memlimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_opslimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_memlimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_alg_argon2i13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_alg_argon2id13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_alg_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_saltbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_strbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_passwd_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_passwd_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_bytes_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_bytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_strprefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_memlimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_memlimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_opslimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_opslimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_opslimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_memlimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_opslimit_moderate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_memlimit_moderate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_opslimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_memlimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_strprefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_memlimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_memlimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_opslimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_opslimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_opslimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_memlimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_opslimit_moderate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_memlimit_moderate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_opslimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_memlimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash._check_memory_occupation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.nacl_bindings_pick_scrypt_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_scryptsalsa208sha256_ll Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_ll Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_scryptsalsa208sha256_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_scryptsalsa208sha256_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash._check_argon2_limits_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_str_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_str_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_secretkeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_publickeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519ph_statebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519_pk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519_pk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519_sk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519_sk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519_sk_to_pk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519_sk_to_seed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519ph_state.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519ph_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519ph_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519ph_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519ph_final_create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519ph_final_create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519ph_final_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519ph_final_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalarbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_nonreducedscalarbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_is_valid_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_is_valid_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_from_uniform Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_from_uniform Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_invert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_invert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_negate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_negate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_complement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_complement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_mul Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_mul Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_bytes_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_bytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_keybytes_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_keybytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_saltbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_personalbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_statebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash._checkparams Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _TOOBIG.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _OVERLONG.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.generichash_blake2b_salt_personal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_salt_personal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.Blake2State.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.Blake2State.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.Blake2State.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.generichash_blake2b_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_init_salt_personal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.generichash_blake2b_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.generichash_blake2b_final Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_final Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_kx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_publickeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_secretkeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_seedbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_sessionkeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_kx.crypto_kx_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_kx.crypto_kx_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_kx.crypto_kx_client_session_keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_client_session_keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_kx.crypto_kx_server_session_keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_server_session_keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_noncebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_zerobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_boxzerobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_macbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_messagebytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox.crypto_secretbox Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox.crypto_secretbox_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox.crypto_secretbox_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox.crypto_secretbox_open_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_open_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_nsecbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_npubbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_abytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_messagebytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_nsecbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_npubbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_abytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_messagebytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_nsecbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_npubbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_abytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_messagebytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_chacha20poly1305_ietf_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_chacha20poly1305_ietf_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_chacha20poly1305_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_chacha20poly1305_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_xchacha20poly1305_ietf_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_xchacha20poly1305_ietf_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_hash_sha512_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_hash_sha256_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash.crypto_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash.crypto_hash_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_hash_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash.crypto_hash_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_hash_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_abytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_headerbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_messagebytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_statebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_tag_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_tag_push Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_tag_rekey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_tag_final Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_keygen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_keygen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_state.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_init_push Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_init_push Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_push Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_push Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_init_pull Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_init_pull Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_pull Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_pull Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_rekey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_rekey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2id.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2id.str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_str_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding._Encoder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding._Encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding._Encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.RawEncoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.RawEncoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.HexEncoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.HexEncoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base16Encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b16encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base16Encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b16decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base32Encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base32Encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base64Encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base64Encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.URLSafeBase64Encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.URLSafeBase64Encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Encodable.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.scrypt.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.nacl_bindings_pick_scrypt_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_scryptsalsa208sha256_ll Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.scrypt.str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_scryptsalsa208sha256_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_scryptsalsa208sha256_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2i Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2i.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2i.str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.blake2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.siphash24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.siphashx24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SignedMessage._from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SignedMessage.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SignedMessage.message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.sodium_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.to_curve25519_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign_ed25519_pk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PublicKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.to_curve25519_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign_ed25519_sk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.EncryptedMessage._from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.EncryptedMessage.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.EncryptedMessage.ciphertext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.StringFixer.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PublicKey.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.bytes_as_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bytes_in.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.randombytes_deterministic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.randombytes_buf_deterministic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PublicKey.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PublicKey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.from_seed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_beforenm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_open_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.shared_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.SealedBox.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging recipient_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging recipient_key.public_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.SealedBox.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.SealedBox.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_seal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.SealedBox.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_seal_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.SecretBox.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.SecretBox.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.SecretBox.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.SecretBox.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox_open_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.Aead.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.Aead.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.Aead.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead_xchacha20poly1305_ietf_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.Aead.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead_xchacha20poly1305_ietf_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 452 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:15 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 20480 Nov 20 10:15 .. Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 152 Nov 20 10:11 .coveragerc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Nov 20 10:11 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:11 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 572 Nov 20 10:11 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 391 Nov 20 10:11 .readthedocs.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Nov 20 10:15 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 5101 Nov 20 10:11 CHANGELOG.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1463 Nov 20 10:11 INSTALL.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 9694 Nov 20 10:11 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1303 Nov 20 10:11 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1172 Nov 20 10:11 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Nov 20 10:15 build Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 171 Nov 20 10:11 codecov.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:15 dist Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Nov 20 10:11 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 875 Nov 20 10:15 fuzzerLogFile-fuzz_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 301326 Nov 20 10:15 fuzzerLogFile-fuzz_hash.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3465 Nov 20 10:11 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4021 Nov 20 10:11 release.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 35 Nov 20 10:11 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 5794 Nov 20 10:11 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Nov 20 10:12 source-code Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:12 src Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:11 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 170 Nov 20 10:15 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1068 Nov 20 10:11 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_signing.py --hidden-import=cffi Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_signing.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_signing.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f2741727040> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.hash Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='SigningKey', ctx=Load()), attr='generate', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f2741620d30> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] SigningKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='skey', ctx=Load()), attr='sign', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f2741620ee0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] skey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='VerifyKey', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] VerifyKey Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f274162d1c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestOneInput', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f274162d2b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f274162d310> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f274162d370> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f274162d430> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f274162dc40>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.hash Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to nacl Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='nacl', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f274162dcd0>, origin='/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to nacl Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='nacl', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f274162dc70>, origin='/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.bindings.crypto_sign_PUBLICKEYBYTES Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to nacl Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='nacl', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f274162d760>, origin='/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.signing.SigningKey Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to nacl Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='nacl', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f274162dc10>, origin='/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - nacl.signing.VerifyKey Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to nacl Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='nacl', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f274162d790>, origin='/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/PyNaCl-1.6.0.dev1-py3.8-linux-x86_64.egg/nacl Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com (185.125.190.81)] 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.11). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.27.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.3.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.9) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 217ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/pynacl/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.2, pip==24.3.1, setuptools==75.2.0, wheel==0.44.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/pynacl/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/pynacl/.venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/pynacl/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_signing.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_signing.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1657 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1961 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1961 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1961 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1961 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 1961 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_shorthash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/_sodium.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:raising Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretstream.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_generichash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/randombytes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_scalarmult.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_pwhash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_secretbox.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_sign.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/sodium_core.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_box.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/bindings/crypto_kx.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/signing.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/encoding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/public.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hash.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:CryptPrefixError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2i.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/_argon2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/pwhash/argon2id.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/secret.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/nacl/hashlib.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_signing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging skey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_signing.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.sodium_core.sodium_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_shorthash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphash24_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphash24_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphashx24_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphashx24_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_shorthash.crypto_shorthash_siphash24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphash24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.exceptions.ensure Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_shorthash.crypto_shorthash_siphashx24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_shorthash_siphashx24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl._sodium Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl._sodium.__bootstrap__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pkg_resources.resource_filename Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.spec_from_file_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging importlib.util.module_from_spec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging spec.loader.exec_module Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kwds.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_hash_sha512_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_hash_sha256_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash.crypto_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash.crypto_hash_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_hash_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash.crypto_hash_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_hash_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_abytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_headerbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_messagebytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_statebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_tag_message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_tag_push Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_tag_rekey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_tag_final Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_keygen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_keygen Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_state.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_init_push Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_init_push Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_push Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_push Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_init_pull Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_init_pull Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_pull Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_pull Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretstream.crypto_secretstream_xchacha20poly1305_rekey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretstream_xchacha20poly1305_rekey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_bytes_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_bytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_keybytes_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_keybytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_saltbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_personalbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_statebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash._checkparams Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _TOOBIG.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _OVERLONG.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.generichash_blake2b_salt_personal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.memmove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_salt_personal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.Blake2State.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.Blake2State.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.Blake2State.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.generichash_blake2b_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_init_salt_personal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.generichash_blake2b_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_generichash.generichash_blake2b_final Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_generichash_blake2b_final Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.randombytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.randombytes_seedbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.randombytes.randombytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.randombytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.randombytes.randombytes_buf_deterministic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.randombytes_buf_deterministic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_scalarbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519_scalarbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult_ed25519_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult_ed25519_base_noclamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519_base_noclamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult.crypto_scalarmult_ed25519_noclamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_scalarmult_ed25519_noclamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalarbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_nonreducedscalarbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_is_valid_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_is_valid_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_from_uniform Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_from_uniform Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_invert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_invert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_negate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_negate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_complement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_complement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_mul Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_mul Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_core.crypto_core_ed25519_scalar_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_core_ed25519_scalar_reduce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_strprefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_saltbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_strbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_passwd_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_passwd_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_bytes_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_bytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_memlimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_memlimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_opslimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_opslimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_opslimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_memlimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_opslimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_memlimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_alg_argon2i13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_alg_argon2id13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_alg_default Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_saltbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_strbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_passwd_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_passwd_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_bytes_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_bytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_strprefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_memlimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_memlimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_opslimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_opslimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_opslimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_memlimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_opslimit_moderate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_memlimit_moderate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_opslimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2i_memlimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_strprefix Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_memlimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_memlimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_opslimit_min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_opslimit_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_opslimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_memlimit_interactive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_opslimit_moderate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_memlimit_moderate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_opslimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_argon2id_memlimit_sensitive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash._check_memory_occupation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.nacl_bindings_pick_scrypt_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_scryptsalsa208sha256_ll Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_ll Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_scryptsalsa208sha256_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_scryptsalsa208sha256_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_scryptsalsa208sha256_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash._check_argon2_limits_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_str_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_str_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash.crypto_pwhash_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_pwhash_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_noncebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_zerobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_boxzerobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_macbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_messagebytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox.crypto_secretbox Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox.crypto_secretbox_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox.crypto_secretbox_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox.crypto_secretbox_open_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_secretbox_open_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_secretkeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_publickeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_secretkeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519ph_statebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519_pk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519_pk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519_sk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519_sk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519_sk_to_pk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519_sk_to_seed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519ph_state.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519ph_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519ph_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519ph_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519ph_final_create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519ph_final_create Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign.crypto_sign_ed25519ph_final_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_sign_ed25519ph_final_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_nsecbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_npubbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_abytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_messagebytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_nsecbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_npubbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_abytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_messagebytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_keybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_nsecbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_npubbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_abytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_messagebytes_max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_chacha20poly1305_ietf_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_chacha20poly1305_ietf_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_ietf_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_chacha20poly1305_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_chacha20poly1305_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_chacha20poly1305_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_xchacha20poly1305_ietf_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead.crypto_aead_xchacha20poly1305_ietf_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_aead_xchacha20poly1305_ietf_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.sodium_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.sodium_core._sodium_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_init Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ffi.init_once Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils.sodium_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils.sodium_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils.sodium_unpad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_unpad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils.sodium_increment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_increment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.utils.sodium_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.sodium_add Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_publickeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_seedbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_noncebytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_zerobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_boxzerobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_beforenmbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_sealbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_macbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_beforenm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_beforenm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_open_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_open_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_open_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_open_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_open_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_open_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_seal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_seal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box.crypto_box_seal_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_box_seal_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_kx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_publickeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_secretkeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_seedbytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_sessionkeybytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_kx.crypto_kx_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_kx.crypto_kx_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_kx.crypto_kx_client_session_keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_client_session_keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_kx.crypto_kx_server_session_keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging lib.crypto_kx_server_session_keys Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SignedMessage._from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SignedMessage.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SignedMessage.message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.sodium_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.VerifyKey.to_curve25519_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign_ed25519_pk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PublicKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.RawEncoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.random Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.signing.SigningKey.to_curve25519_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_sign_ed25519_sk_to_curve25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding._Encoder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding._Encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding._Encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.RawEncoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.HexEncoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.HexEncoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base16Encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b16encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base16Encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b16decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base32Encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base32Encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base64Encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Base64Encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.URLSafeBase64Encoder.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.URLSafeBase64Encoder.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.encoding.Encodable.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PublicKey.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PublicKey.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PublicKey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_scalarmult_base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.from_seed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_seed_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.__ne__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_beforenm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.EncryptedMessage._from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_open_easy_afternm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.Box.shared_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.SealedBox.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging recipient_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging recipient_key.public_key.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.SealedBox.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.SealedBox.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_seal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.public.SealedBox.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_box_seal_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.EncryptedMessage.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.EncryptedMessage.ciphertext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.StringFixer.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.bytes_as_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bytes_in.decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.utils.randombytes_deterministic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.randombytes_buf_deterministic Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash_sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_hash_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.blake2b Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.siphash24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hash.siphashx24 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging password_hash.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.scrypt.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2i Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2i.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2i.str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_str_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.scrypt.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.nacl_bindings_pick_scrypt_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_scryptsalsa208sha256_ll Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.scrypt.str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_scryptsalsa208sha256_str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_scryptsalsa208sha256_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash._argon2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash._argon2.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_pwhash_str_verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2id.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.pwhash.argon2id.str Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.SecretBox.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.SecretBox.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.SecretBox.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.SecretBox.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_secretbox_open_easy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.Aead.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.Aead.__bytes__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.Aead.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead_xchacha20poly1305_ietf_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.secret.Aead.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.bindings.crypto_aead_xchacha20poly1305_ietf_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.hexdigest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.blake2b.__reduce__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nacl.hashlib.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 748 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:15 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 20480 Nov 20 10:15 .. Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 152 Nov 20 10:11 .coveragerc Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 8 root root 4096 Nov 20 10:11 .git Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:11 .github Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 572 Nov 20 10:11 .gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 391 Nov 20 10:11 .readthedocs.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Nov 20 10:15 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 5101 Nov 20 10:11 CHANGELOG.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1463 Nov 20 10:11 INSTALL.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 9694 Nov 20 10:11 LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1303 Nov 20 10:11 MANIFEST.in Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1172 Nov 20 10:11 README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Nov 20 10:15 build Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 171 Nov 20 10:11 codecov.yml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 2 root root 4096 Nov 20 10:15 dist Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 5 root root 4096 Nov 20 10:11 docs Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 875 Nov 20 10:15 fuzzerLogFile-fuzz_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 301326 Nov 20 10:15 fuzzerLogFile-fuzz_hash.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 681 Nov 20 10:15 fuzzerLogFile-fuzz_signing.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 298952 Nov 20 10:15 fuzzerLogFile-fuzz_signing.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 3465 Nov 20 10:11 pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4021 Nov 20 10:11 release.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 35 Nov 20 10:11 setup.cfg Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 5794 Nov 20 10:11 setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Nov 20 10:12 source-code Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Nov 20 10:12 src Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Nov 20 10:11 tests Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 425 Nov 20 10:15 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1068 Nov 20 10:11 tox.ini Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_signing.data' and '/src/inspector/fuzzerLogFile-fuzz_signing.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_hash.data' and '/src/inspector/fuzzerLogFile-fuzz_hash.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_hash.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_hash.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_signing.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_signing.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=pynacl --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pynacl/reports/20241120/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=pynacl --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pynacl/reports/20241120/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=pynacl --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/pynacl/reports/20241120/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.351 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.354 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_signing.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.374 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.375 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.520 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.521 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.525 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.525 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_signing.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.532 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.571 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.571 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.572 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.582 INFO fuzzer_profile - accummulate_profile: fuzz_hash: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.584 INFO fuzzer_profile - accummulate_profile: fuzz_signing: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.585 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.585 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.586 INFO fuzzer_profile - accummulate_profile: fuzz_hash: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.587 INFO fuzzer_profile - accummulate_profile: fuzz_signing: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.587 INFO fuzzer_profile - accummulate_profile: fuzz_signing: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.588 INFO fuzzer_profile - accummulate_profile: fuzz_signing: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.590 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.591 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.591 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/pwhash/kdf_scryptsalsa208sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/pwhash/scryptsalsa208sha256_str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.592 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/pwhash/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.593 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password_hash/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying skey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying skey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_str_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.594 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/memmove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_memcmp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.595 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_unpad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphash24_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_increment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphash24_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.596 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphashx24_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwds/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/_sodium/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphashx24_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/_sodium/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/_sodium/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/resource_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.597 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/spec_from_file_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/module_from_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphash24/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/exec_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.598 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_scalarbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphashx24/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/_sodium/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519_scalarbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/_sodium/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/_sodium/__bootstrap__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.599 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519_base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pkg_resources/resource_filename/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519_base_noclamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/spec_from_file_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519_noclamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphash24_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.600 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying importlib/util/module_from_spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphash24_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphashx24_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying spec/loader/exec_module/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphashx24_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphash24/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kwds/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_shorthash_siphashx24/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.601 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_hash_sha512_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_init/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/init_once/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_hash_sha256_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/randombytes_seedbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/randombytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/randombytes_buf_deterministic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.602 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_hash_sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_secretkeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_hash_sha512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_publickeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_abytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_seedbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_noncebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_headerbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_zerobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.603 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_boxzerobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_beforenmbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_messagebytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_sealbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_macbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_statebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.604 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_tag_message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_seed_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_tag_push/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_tag_rekey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_beforenm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.605 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_tag_final/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_open_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_keygen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_open_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_easy_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_open_easy_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.606 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_init_push/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_seal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_push/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_seal_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_strprefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_init_pull/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_pull/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.607 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_saltbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_strbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_passwd_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_passwd_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_rekey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.608 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_bytes_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_bytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_memlimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_memlimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_bytes_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_opslimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_opslimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_bytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.609 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_opslimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_memlimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_opslimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_keybytes_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_memlimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_alg_argon2i13/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_keybytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.610 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_alg_argon2id13/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_saltbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_alg_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_saltbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_personalbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_strbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_statebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_passwd_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_passwd_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.611 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _TOOBIG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _TOOBIG/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_bytes_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _OVERLONG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_bytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _OVERLONG/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_strprefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/memmove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_memlimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_memlimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.612 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_salt_personal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_opslimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_opslimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_opslimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_memlimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_init_salt_personal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_opslimit_moderate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.613 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_memlimit_moderate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_opslimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_memlimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_final/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_strprefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_memlimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/randombytes_seedbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.614 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_memlimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_opslimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/randombytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_opslimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/randombytes_buf_deterministic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_opslimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_memlimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.615 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_opslimit_moderate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_memlimit_moderate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_scalarbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_opslimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_memlimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519_scalarbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.616 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_ll/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_str_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519_base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.617 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_str_alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_str_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519_base_noclamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_secretkeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_publickeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519ph_statebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_scalarmult_ed25519_noclamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.618 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_seed_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalarbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_nonreducedscalarbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519_pk_to_curve25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.619 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_is_valid_point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519_sk_to_curve25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_from_uniform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519ph_init/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519ph_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.620 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519ph_final_create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519ph_final_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_invert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalarbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_negate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_nonreducedscalarbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_is_valid_point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_complement/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_from_uniform/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_invert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_negate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_mul/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_complement/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_reduce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_strprefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_mul/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_core_ed25519_scalar_reduce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_bytes_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_bytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_saltbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_strbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_keybytes_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_passwd_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_keybytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_saltbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_passwd_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_personalbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_statebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_bytes_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _TOOBIG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _TOOBIG/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _OVERLONG/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _OVERLONG/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_bytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_salt_personal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_memlimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_memlimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_init_salt_personal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_opslimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_generichash_blake2b_final/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_publickeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_opslimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_secretkeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_opslimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_seedbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_sessionkeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_memlimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_opslimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_seed_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_client_session_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_server_session_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_memlimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_noncebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_alg_argon2i13/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_zerobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_alg_argon2id13/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_boxzerobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_macbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_alg_default/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_messagebytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_saltbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_strbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_open_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_passwd_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_passwd_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_nsecbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_npubbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_bytes_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_abytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_messagebytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_bytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_strprefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_nsecbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_npubbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_memlimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_abytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_memlimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_messagebytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_opslimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_nsecbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_npubbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_opslimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_abytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_opslimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_messagebytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_memlimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_opslimit_moderate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_memlimit_moderate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_opslimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2i_memlimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_hash_sha512_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_hash_sha256_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_strprefix/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_hash_sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_memlimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_hash_sha512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_memlimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_abytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_headerbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_opslimit_min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_opslimit_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_messagebytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_statebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_opslimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_tag_message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_tag_push/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_memlimit_interactive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_tag_rekey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_opslimit_moderate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_tag_final/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_keygen/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_memlimit_moderate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_init_push/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_opslimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_push/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_init_pull/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_argon2id_memlimit_sensitive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_pull/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_ll/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretstream_xchacha20poly1305_rekey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoder/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_scryptsalsa208sha256_str_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_str_alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_str_alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_pwhash_str_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b16encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b16decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_noncebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_zerobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_boxzerobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_macbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_messagebytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/nacl_bindings_pick_scrypt_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_scryptsalsa208sha256_ll/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_scryptsalsa208sha256_str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_scryptsalsa208sha256_str_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_hash_sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_secretbox_open_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_hash_sha512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoder/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_secretkeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_publickeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/sodium_memcmp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_secretkeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_sign_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519ph_statebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_sign_ed25519_pk_to_curve25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_sign_seed_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_seed_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_sign_ed25519_sk_to_curve25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519_pk_to_curve25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bytes_in/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bytes_in/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519_sk_to_curve25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/randombytes_buf_deterministic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519ph_init/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519ph_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_scalarmult_base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_seed_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519ph_final_create/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_sign_ed25519ph_final_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_nsecbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_npubbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_beforenm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_abytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_messagebytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_easy_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_nsecbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_open_easy_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying recipient_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying recipient_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_npubbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying recipient_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying recipient_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying recipient_key/public_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_abytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_seal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_messagebytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_seal_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_keybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_nsecbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_npubbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__bytes__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_abytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_messagebytes_max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_secretbox_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_secretbox_open_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_ietf_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__bytes__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_chacha20poly1305_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_aead_xchacha20poly1305_ietf_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_aead_xchacha20poly1305_ietf_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_aead_xchacha20poly1305_ietf_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_init/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ffi/init_once/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_memcmp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/digest_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_unpad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_increment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/sodium_add/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_publickeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_seedbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_noncebytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_zerobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_boxzerobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_beforenmbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_sealbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_macbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_seed_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_beforenm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_open_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_open_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_easy_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_open_easy_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_seal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO fuzzer_profile - accummulate_profile: fuzz_hash: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_box_seal_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_publickeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_secretkeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.666 INFO fuzzer_profile - accummulate_profile: fuzz_hash: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_seedbytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_sessionkeybytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_seed_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_client_session_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying lib/crypto_kx_server_session_keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoder/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/sodium_memcmp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_sign_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_sign_ed25519_pk_to_curve25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_sign_seed_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying encoder/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_sign_ed25519_sk_to_curve25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b16encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b16decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_scalarmult_base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_seed_keypair/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_beforenm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_easy_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_open_easy_afternm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying recipient_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying recipient_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying recipient_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying recipient_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying recipient_key/public_key/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_seal/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_box_seal_open/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bytes_in/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bytes_in/decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/randombytes_buf_deterministic/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_hash_sha256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_hash_sha512/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/pwhash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/pwhash/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying password_hash/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_str_alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/nacl_bindings_pick_scrypt_params/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_scryptsalsa208sha256_ll/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_scryptsalsa208sha256_str/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_scryptsalsa208sha256_str_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_pwhash_str_verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__bytes__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_secretbox_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/SecretBox/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_secretbox_open_easy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__bytes__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_aead_xchacha20poly1305_ietf_encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/secret/Aead/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/bindings/crypto_aead_xchacha20poly1305_ietf_decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/digest_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/hexdigest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/copy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/blake2b/__reduce__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nacl/hashlib/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.705 INFO fuzzer_profile - accummulate_profile: fuzz_signing: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.705 INFO fuzzer_profile - accummulate_profile: fuzz_signing: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.705 INFO fuzzer_profile - accummulate_profile: fuzz_signing: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.705 INFO fuzzer_profile - accummulate_profile: fuzz_signing: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.707 INFO fuzzer_profile - accummulate_profile: fuzz_signing: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.747 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.748 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.748 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.748 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.748 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.751 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.756 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.756 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.757 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pynacl/reports/20241120/linux -- fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.757 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pynacl/reports/20241120/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.761 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.769 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.776 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.782 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.789 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.hash.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.796 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.hash.sha256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.803 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.810 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.817 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.824 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.hash.sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.831 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.hash.sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.838 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.845 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.852 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.858 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.866 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.872 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.879 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.886 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.893 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.900 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.907 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.908 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.908 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pynacl/reports/20241120/linux -- fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/pynacl/reports/20241120/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.912 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_signing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.919 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.signing.SigningKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.926 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.signing.SigningKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.933 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.signing.SigningKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.940 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.signing.SigningKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.947 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.signing.SigningKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.954 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.signing.SigningKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.961 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.signing.VerifyKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.968 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.signing.VerifyKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.975 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.signing.VerifyKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.982 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.signing.SigningKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.989 INFO code_coverage - is_file_lineno_hit: In generic hit -- nacl.utils.random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.996 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_signing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.003 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_signing.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.010 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.010 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.026 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.026 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.026 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.026 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.030 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.030 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.688 INFO html_report - create_all_function_table: Assembled a total of 191 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.688 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.708 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.708 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.708 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 27 -- : 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.708 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.708 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.170 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.374 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_hash_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.375 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (22 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.414 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.414 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.509 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.509 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.512 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.513 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.513 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 22 -- : 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.513 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.514 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.533 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_signing_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.533 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.592 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.662 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.662 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.664 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.664 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.664 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.759 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.760 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.760 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.760 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.433 INFO html_report - create_all_function_table: Assembled a total of 191 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.435 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.437 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.437 INFO engine_input - analysis_func: Generating input for fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_hash.TestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.437 INFO engine_input - analysis_func: Generating input for fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.438 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nacl.signing.VerifyKey.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.439 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.439 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.439 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.440 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.440 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.452 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.452 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.453 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.453 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.453 INFO annotated_cfg - analysis_func: Analysing: fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.453 INFO annotated_cfg - analysis_func: Analysing: fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.454 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pynacl/reports/20241120/linux -- fuzz_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.454 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/pynacl/reports/20241120/linux -- fuzz_signing Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.455 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.455 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.455 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.455 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.455 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.558 INFO utils - _copy_python_source_files: Copying python source files to source-code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.558 INFO utils - _find_all_source_path: /workspace/out/libfuzzer-introspector-x86_64//src Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.594 INFO utils - _copy_python_source_files: Copied 84 python source files to source-code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.597 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.597 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [0/1.2k files][ 0.0 B/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [0/1.2k files][ 0.0 B/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [0/1.2k files][ 0.0 B/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/docs/vectors/c-source/secretstream_test_vector.c [Content-Type=text/x-csrc]... Step #8: / [0/1.2k files][ 2.0 B/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/docs/vectors/c-source/sealbox_test_vectors.c [Content-Type=text/x-csrc]... Step #8: / [0/1.2k files][ 2.0 B/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/docs/vectors/c-source/secretstream_test_vector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/docs/vectors/c-source/sealbox_test_vectors.c [Content-Type=text/x-csrc]... Step #8: / [0/1.2k files][ 2.0 B/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/metamorphic.c [Content-Type=text/x-csrc]... Step #8: / [0/1.2k files][ 2.0 B/127.6 MiB] 0% Done / [0/1.2k files][ 2.0 B/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core3.c [Content-Type=text/x-csrc]... Step #8: / [0/1.2k files][ 2.0 B/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aes256gcm2.c [Content-Type=text/x-csrc]... Step #8: / [0/1.2k files][ 4.7 KiB/127.6 MiB] 0% Done / [1/1.2k files][ 38.6 KiB/127.6 MiB] 0% Done / [2/1.2k files][ 53.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretstream_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: / [2/1.2k files][ 67.5 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aegis256.c [Content-Type=text/x-csrc]... Step #8: / [2/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box7.c [Content-Type=text/x-csrc]... Step #8: / [2/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done / [3/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_chacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: / [4/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done / [4/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box.c [Content-Type=text/x-csrc]... Step #8: / [4/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done / [5/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_utils3.c [Content-Type=text/x-csrc]... Step #8: / [5/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream2.c [Content-Type=text/x-csrc]... Step #8: / [5/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_core.c [Content-Type=text/x-csrc]... Step #8: / [5/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: / [5/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done / [6/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream3.c [Content-Type=text/x-csrc]... Step #8: / [6/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream4.c [Content-Type=text/x-csrc]... Step #8: / [6/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult5.c [Content-Type=text/x-csrc]... Step #8: / [6/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done / [7/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox_easy.c [Content-Type=text/x-csrc]... Step #8: / [7/1.2k files][ 81.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult.c [Content-Type=text/x-csrc]... Step #8: / [7/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/kdf_hkdf.c [Content-Type=text/x-csrc]... Step #8: / [7/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done / [8/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done / [9/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_argon2i.c [Content-Type=text/x-csrc]... Step #8: / [9/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done / [10/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_seed.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/shorthash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sign.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done / [10/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_argon2id.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done / [10/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core4.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done / [10/1.2k files][ 92.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box8.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][ 97.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core_ed25519.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][ 97.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult8.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][ 97.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/kdf.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][147.7 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/onetimeauth2.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][147.7 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/onetimeauth7.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][147.7 KiB/127.6 MiB] 0% Done / [10/1.2k files][147.7 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/misuse.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][147.7 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/onetimeauth.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][149.2 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult_ristretto255.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][164.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/keygen.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][187.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_scrypt_ll.c [Content-Type=text/x-csrc]... Step #8: / [10/1.2k files][187.8 KiB/127.6 MiB] 0% Done / [11/1.2k files][191.1 KiB/127.6 MiB] 0% Done / [12/1.2k files][201.5 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox2.c [Content-Type=text/x-csrc]... Step #8: / [12/1.2k files][203.5 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core6.c [Content-Type=text/x-csrc]... Step #8: / [12/1.2k files][203.5 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core5.c [Content-Type=text/x-csrc]... Step #8: / [12/1.2k files][203.5 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aes256gcm.c [Content-Type=text/x-csrc]... Step #8: / [12/1.2k files][203.5 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox_easy2.c [Content-Type=text/x-csrc]... Step #8: / [12/1.2k files][203.5 KiB/127.6 MiB] 0% Done / [13/1.2k files][203.5 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_seal.c [Content-Type=text/x-csrc]... Step #8: / [13/1.2k files][203.5 KiB/127.6 MiB] 0% Done / [14/1.2k files][230.3 KiB/127.6 MiB] 0% Done / [15/1.2k files][230.3 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/kx.c [Content-Type=text/x-csrc]... Step #8: / [16/1.2k files][230.3 KiB/127.6 MiB] 0% Done / [16/1.2k files][237.4 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aegis128l.c [Content-Type=text/x-csrc]... Step #8: / [16/1.2k files][237.4 KiB/127.6 MiB] 0% Done / [17/1.2k files][240.8 KiB/127.6 MiB] 0% Done / [18/1.2k files][240.8 KiB/127.6 MiB] 0% Done / [19/1.2k files][240.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/hash3.c [Content-Type=text/x-csrc]... Step #8: / [20/1.2k files][240.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_utils2.c [Content-Type=text/x-csrc]... Step #8: / [20/1.2k files][240.8 KiB/127.6 MiB] 0% Done / [20/1.2k files][240.8 KiB/127.6 MiB] 0% Done / [21/1.2k files][248.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/generichash3.c [Content-Type=text/x-csrc]... Step #8: / [21/1.2k files][248.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_easy2.c [Content-Type=text/x-csrc]... Step #8: / [21/1.2k files][256.2 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/hash.c [Content-Type=text/x-csrc]... Step #8: / [21/1.2k files][257.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_chacha20poly13052.c [Content-Type=text/x-csrc]... Step #8: / [21/1.2k files][257.1 KiB/127.6 MiB] 0% Done / [22/1.2k files][257.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox8.c [Content-Type=text/x-csrc]... Step #8: / [22/1.2k files][257.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth2.c [Content-Type=text/x-csrc]... Step #8: / [22/1.2k files][257.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth6.c [Content-Type=text/x-csrc]... Step #8: / [22/1.2k files][257.1 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/generichash.c [Content-Type=text/x-csrc]... Step #8: / [22/1.2k files][259.4 KiB/127.6 MiB] 0% Done / [23/1.2k files][259.4 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/ed25519_convert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_scrypt.c [Content-Type=text/x-csrc]... Step #8: / [23/1.2k files][259.4 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox7.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core1.c [Content-Type=text/x-csrc]... Step #8: / [23/1.2k files][259.4 KiB/127.6 MiB] 0% Done / [23/1.2k files][259.4 KiB/127.6 MiB] 0% Done / [23/1.2k files][259.4 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth.c [Content-Type=text/x-csrc]... Step #8: / [23/1.2k files][259.4 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult6.c [Content-Type=text/x-csrc]... Step #8: / [23/1.2k files][259.4 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core_ristretto255.c [Content-Type=text/x-csrc]... Step #8: / [23/1.2k files][261.3 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/siphashx24.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_easy.c [Content-Type=text/x-csrc]... Step #8: / [23/1.2k files][261.3 KiB/127.6 MiB] 0% Done / [23/1.2k files][261.3 KiB/127.6 MiB] 0% Done / [24/1.2k files][265.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth5.c [Content-Type=text/x-csrc]... Step #8: / [24/1.2k files][265.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_utils.c [Content-Type=text/x-csrc]... Step #8: / [24/1.2k files][265.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/generichash2.c [Content-Type=text/x-csrc]... Step #8: - - [24/1.2k files][265.6 KiB/127.6 MiB] 0% Done - [24/1.2k files][265.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core2.c [Content-Type=text/x-csrc]... Step #8: - [24/1.2k files][265.6 KiB/127.6 MiB] 0% Done - [24/1.2k files][265.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult_ed25519.c [Content-Type=text/x-csrc]... Step #8: - [24/1.2k files][265.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/verify1.c [Content-Type=text/x-csrc]... Step #8: - [24/1.2k files][266.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult7.c [Content-Type=text/x-csrc]... Step #8: - [24/1.2k files][266.0 KiB/127.6 MiB] 0% Done - [25/1.2k files][266.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box2.c [Content-Type=text/x-csrc]... Step #8: - [26/1.2k files][266.0 KiB/127.6 MiB] 0% Done - [26/1.2k files][266.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/randombytes.c [Content-Type=text/x-csrc]... Step #8: - [26/1.2k files][266.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/codecs.c [Content-Type=text/x-csrc]... Step #8: - [26/1.2k files][266.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/ref/salsa20_ref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/xchacha20.c [Content-Type=text/x-csrc]... Step #8: - [26/1.2k files][266.0 KiB/127.6 MiB] 0% Done - [26/1.2k files][266.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [26/1.2k files][266.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/chacha20.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth7.c [Content-Type=text/x-csrc]... Step #8: - [26/1.2k files][266.0 KiB/127.6 MiB] 0% Done - [26/1.2k files][266.0 KiB/127.6 MiB] 0% Done - [27/1.2k files][266.0 KiB/127.6 MiB] 0% Done - [28/1.2k files][266.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [28/1.2k files][266.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/crypto_onetimeauth.c [Content-Type=text/x-csrc]... Step #8: - [29/1.2k files][288.9 KiB/127.6 MiB] 0% Done - [29/1.2k files][288.9 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.h [Content-Type=text/x-chdr]... Step #8: - [29/1.2k files][291.3 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.c [Content-Type=text/x-csrc]... Step #8: - [29/1.2k files][298.5 KiB/127.6 MiB] 0% Done - [29/1.2k files][298.5 KiB/127.6 MiB] 0% Done - [30/1.2k files][298.5 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [30/1.2k files][303.4 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blake2b-long.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [30/1.2k files][308.8 KiB/127.6 MiB] 0% Done - [30/1.2k files][308.8 KiB/127.6 MiB] 0% Done - [31/1.2k files][311.7 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna64.h [Content-Type=text/x-chdr]... Step #8: - [32/1.2k files][311.7 KiB/127.6 MiB] 0% Done - [32/1.2k files][311.7 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.h [Content-Type=text/x-chdr]... Step #8: - [32/1.2k files][313.5 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna32.h [Content-Type=text/x-chdr]... Step #8: - [32/1.2k files][458.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.h [Content-Type=text/x-chdr]... Step #8: - [32/1.2k files][458.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/randombytes.c [Content-Type=text/x-csrc]... Step #8: - [32/1.2k files][458.0 KiB/127.6 MiB] 0% Done - [33/1.2k files][458.0 KiB/127.6 MiB] 0% Done - [34/1.2k files][458.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha256/hash_sha256.c [Content-Type=text/x-csrc]... Step #8: - [34/1.2k files][458.0 KiB/127.6 MiB] 0% Done - [35/1.2k files][458.0 KiB/127.6 MiB] 0% Done - [36/1.2k files][458.0 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha256/cp/hash_sha256_cp.c [Content-Type=text/x-csrc]... Step #8: - [36/1.2k files][458.0 KiB/127.6 MiB] 0% Done - [37/1.2k files][463.0 KiB/127.6 MiB] 0% Done - [38/1.2k files][464.5 KiB/127.6 MiB] 0% Done - [39/1.2k files][464.5 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c [Content-Type=text/x-csrc]... Step #8: - [39/1.2k files][464.6 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/internal/randombytes_internal_random.c [Content-Type=text/x-csrc]... Step #8: - [39/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/crypto_hash.c [Content-Type=text/x-csrc]... Step #8: - [39/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kx/crypto_kx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pwhash_scryptsalsa208sha256.c [Content-Type=text/x-csrc]... Step #8: - [39/1.2k files][470.8 KiB/127.6 MiB] 0% Done - [39/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/sysrandom/randombytes_sysrandom.c [Content-Type=text/x-csrc]... Step #8: - [39/1.2k files][470.8 KiB/127.6 MiB] 0% Done - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/scrypt_platform.c [Content-Type=text/x-csrc]... Step #8: - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/stream_chacha20.c [Content-Type=text/x-csrc]... Step #8: - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/crypto_scrypt-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/stream_chacha20.h [Content-Type=text/x-chdr]... Step #8: - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u1.h [Content-Type=text/x-chdr]... Step #8: - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u8.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx512f.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/sse/pwhash_scryptsalsa208sha256_sse.c [Content-Type=text/x-csrc]... Step #8: - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/nosse/pwhash_scryptsalsa208sha256_nosse.c [Content-Type=text/x-csrc]... Step #8: - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ssse3.h [Content-Type=text/x-chdr]... Step #8: - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx2.c [Content-Type=text/x-csrc]... Step #8: - [40/1.2k files][470.8 KiB/127.6 MiB] 0% Done - [41/1.2k files][470.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx512f.h [Content-Type=text/x-chdr]... Step #8: - [42/1.2k files][734.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/pwhash_argon2id.c [Content-Type=text/x-csrc]... Step #8: - [42/1.2k files][998.8 KiB/127.6 MiB] 0% Done - [42/1.2k files][998.8 KiB/127.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ref.c [Content-Type=text/x-csrc]... Step #8: - [42/1.2k files][ 2.3 MiB/127.6 MiB] 1% Done - [43/1.2k files][ 2.3 MiB/127.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pbkdf2-sha256.h [Content-Type=text/x-chdr]... Step #8: - [44/1.2k files][ 2.6 MiB/127.6 MiB] 2% Done - [45/1.2k files][ 2.6 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pbkdf2-sha256.c [Content-Type=text/x-csrc]... Step #8: - [46/1.2k files][ 2.8 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.c [Content-Type=text/x-csrc]... Step #8: - [46/1.2k files][ 2.8 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/crypto_scrypt.h [Content-Type=text/x-chdr]... Step #8: - [47/1.2k files][ 2.8 MiB/127.6 MiB] 2% Done - [47/1.2k files][ 3.1 MiB/127.6 MiB] 2% Done - [48/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [48/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [48/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [48/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.h [Content-Type=text/x-chdr]... Step #8: - [49/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blake2b-long.c [Content-Type=text/x-csrc]... Step #8: - [49/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [50/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [50/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/crypto_shorthash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ref.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphash_ref.h [Content-Type=text/x-chdr]... Step #8: - [50/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-encoding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/shorthash_siphash24.c [Content-Type=text/x-csrc]... Step #8: - [50/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [50/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [50/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [50/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [50/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [50/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [51/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [52/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [53/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c [Content-Type=text/x-csrc]... Step #8: - [53/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/shorthash_siphashx24.c [Content-Type=text/x-csrc]... Step #8: - [53/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa208/ref/stream_salsa208_ref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c [Content-Type=text/x-csrc]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphashx24_ref.c [Content-Type=text/x-csrc]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c [Content-Type=text/x-csrc]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6/salsa20_xmm6.c [Content-Type=text/x-csrc]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/xsalsa20/stream_xsalsa20.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.h [Content-Type=text/x-chdr]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.h [Content-Type=text/x-chdr]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u1.h [Content-Type=text/x-chdr]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u8.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/crypto_stream.c [Content-Type=text/x-csrc]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.h [Content-Type=text/x-chdr]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/ref/salsa20_ref.h [Content-Type=text/x-chdr]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u0.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa208/stream_salsa208.c [Content-Type=text/x-csrc]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha512/cp/hash_sha512_cp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/pwhash_argon2i.c [Content-Type=text/x-csrc]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c [Content-Type=text/x-csrc]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha512/hash_sha512.c [Content-Type=text/x-csrc]... Step #8: - [54/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6/salsa20_xmm6.h [Content-Type=text/x-chdr]... Step #8: - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u0.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/crypto_pwhash.c [Content-Type=text/x-csrc]... Step #8: - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.h [Content-Type=text/x-chdr]... Step #8: - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-encoding.h [Content-Type=text/x-chdr]... Step #8: - [55/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done - [56/1.2k files][ 3.2 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u4.h [Content-Type=text/x-chdr]... Step #8: - [56/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [57/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/chacha20_ref.c [Content-Type=text/x-csrc]... Step #8: - [57/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/chacha20_ref.h [Content-Type=text/x-chdr]... Step #8: - [57/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [58/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [59/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa2012/stream_salsa2012.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa2012/ref/stream_salsa2012_ref.c [Content-Type=text/x-csrc]... Step #8: - [59/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [59/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/xchacha20poly1305/secretbox_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: - [59/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [59/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/xchacha20/stream_xchacha20.c [Content-Type=text/x-csrc]... Step #8: - [59/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/secretbox_xsalsa20poly1305.c [Content-Type=text/x-csrc]... Step #8: - [59/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox_easy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/crypto_auth.c [Content-Type=text/x-csrc]... Step #8: - [59/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [59/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [60/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha256/auth_hmacsha256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha512256/auth_hmacsha512256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha512/auth_hmacsha512.c [Content-Type=text/x-csrc]... Step #8: - [60/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/crypto_generichash.c [Content-Type=text/x-csrc]... Step #8: - [60/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/generichash_blake2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.h [Content-Type=text/x-chdr]... Step #8: - [60/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [60/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [60/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [60/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [61/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [62/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [63/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.c [Content-Type=text/x-csrc]... Step #8: - [63/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse2.h [Content-Type=text/x-chdr]... Step #8: - [63/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2.h [Content-Type=text/x-chdr]... Step #8: - [64/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-avx2.h [Content-Type=text/x-chdr]... Step #8: - [64/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-ref.c [Content-Type=text/x-csrc]... Step #8: - [65/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.h [Content-Type=text/x-chdr]... Step #8: - [66/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [67/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse41.h [Content-Type=text/x-chdr]... Step #8: - [67/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/generichash_blake2b.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hsalsa20/core_hsalsa20.c [Content-Type=text/x-csrc]... Step #8: - [67/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hchacha20/core_hchacha20.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/core_ed25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/base2.h [Content-Type=text/x-chdr]... Step #8: - [68/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/core_ristretto255.c [Content-Type=text/x-csrc]... Step #8: - [69/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/ed25519_ref10.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/base.h [Content-Type=text/x-chdr]... Step #8: - [69/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [69/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/fe.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/constants.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base2.h [Content-Type=text/x-chdr]... Step #8: - [69/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [69/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [69/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [70/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [71/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/softaes/softaes.c [Content-Type=text/x-csrc]... Step #8: - [72/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [73/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [74/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [74/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done - [74/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/salsa/ref/core_salsa_ref.c [Content-Type=text/x-csrc]... Step #8: - [74/1.2k files][ 3.3 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/fe.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/constants.h [Content-Type=text/x-chdr]... Step #8: - [74/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [74/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [74/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/crypto_box.c [Content-Type=text/x-csrc]... Step #8: - [75/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [75/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [75/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [75/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [75/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/crypto_box_easy.c [Content-Type=text/x-csrc]... Step #8: - [76/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [76/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [76/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [76/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [77/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [78/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [78/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [78/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [78/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [78/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [79/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [80/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [81/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [81/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [81/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/crypto_box_seal.c [Content-Type=text/x-csrc]... Step #8: - [82/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [83/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [84/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [85/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [86/1.2k files][ 3.4 MiB/127.6 MiB] 2% Done - [87/1.2k files][ 3.5 MiB/127.6 MiB] 2% Done - [87/1.2k files][ 3.5 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/box_curve25519xsalsa20poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/open.c [Content-Type=text/x-csrc]... Step #8: - [88/1.2k files][ 3.5 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xchacha20poly1305/box_curve25519xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: - [89/1.2k files][ 3.5 MiB/127.6 MiB] 2% Done - [90/1.2k files][ 3.5 MiB/127.6 MiB] 2% Done - [91/1.2k files][ 3.5 MiB/127.6 MiB] 2% Done - [92/1.2k files][ 3.5 MiB/127.6 MiB] 2% Done - [93/1.2k files][ 3.5 MiB/127.6 MiB] 2% Done - [94/1.2k files][ 3.6 MiB/127.6 MiB] 2% Done - [95/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [96/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [97/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/sign_ed25519.c [Content-Type=text/x-csrc]... Step #8: - [98/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [99/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [100/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [101/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [102/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xchacha20poly1305/box_seal_curve25519xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: - [103/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [103/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [104/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/codecs.c [Content-Type=text/x-csrc]... Step #8: - [104/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [105/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [105/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/crypto_sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/keypair.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/sign_ed25519_ref10.h [Content-Type=text/x-chdr]... Step #8: - [105/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/obsolete.c [Content-Type=text/x-csrc]... Step #8: - [106/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [106/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [107/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [108/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [109/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [110/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/core.c [Content-Type=text/x-csrc]... Step #8: - [111/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [111/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [111/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [112/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [113/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [113/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [114/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [115/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [116/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/runtime.c [Content-Type=text/x-csrc]... Step #8: - [116/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [116/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [117/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [118/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [119/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [119/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done - [120/1.2k files][ 3.7 MiB/127.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/version.c [Content-Type=text/x-csrc]... Step #8: - [120/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done - [121/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done - [122/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done - [123/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done - [124/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ \ [125/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [126/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [127/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [128/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [129/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [130/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [131/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [132/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [132/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [133/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [134/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [135/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [136/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [137/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [138/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [139/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [140/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [140/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [141/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [142/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [143/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [144/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [144/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [145/1.2k files][ 3.8 MiB/127.6 MiB] 2% Done \ [146/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/utils.c [Content-Type=text/x-csrc]... Step #8: \ [147/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done \ [147/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign_ed25519.h [Content-Type=text/x-chdr]... Step #8: \ [147/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aes256gcm.h [Content-Type=text/x-chdr]... Step #8: \ [147/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium.h [Content-Type=text/x-chdr]... Step #8: \ [147/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done \ [148/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h [Content-Type=text/x-chdr]... Step #8: \ [148/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h [Content-Type=text/x-chdr]... Step #8: \ [148/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox.h [Content-Type=text/x-chdr]... Step #8: \ [148/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_hkdf_sha512.h [Content-Type=text/x-chdr]... Step #8: \ [148/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done \ [149/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done \ [150/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done \ [151/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done \ [152/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done \ [153/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign.h [Content-Type=text/x-chdr]... Step #8: \ [153/1.2k files][ 4.0 MiB/127.6 MiB] 3% Done \ [154/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_shorthash_siphash24.h [Content-Type=text/x-chdr]... Step #8: \ [154/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [155/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [156/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [157/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [158/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [159/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h [Content-Type=text/x-chdr]... Step #8: \ [159/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [160/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [161/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_hchacha20.h [Content-Type=text/x-chdr]... Step #8: \ [162/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [162/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [163/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [164/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done \ [165/1.2k files][ 4.1 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h [Content-Type=text/x-chdr]... Step #8: \ [165/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa2012.h [Content-Type=text/x-chdr]... Step #8: \ [165/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes_sysrandom.h [Content-Type=text/x-chdr]... Step #8: \ [165/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [166/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [167/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [168/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [169/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_shorthash.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_32.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/export.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretstream_xchacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign_edwards25519sha512batch.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_ed25519.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xchacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_64.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2id.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa20.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth.h [Content-Type=text/x-chdr]... Step #8: \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [170/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [171/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [172/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [173/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [174/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [175/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [176/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [177/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [178/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [179/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [180/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [181/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [182/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [183/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [184/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box.h [Content-Type=text/x-chdr]... Step #8: \ [185/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [186/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [187/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [188/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [189/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [190/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [191/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [192/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [193/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [194/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [195/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [195/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult.h [Content-Type=text/x-chdr]... Step #8: \ [195/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash.h [Content-Type=text/x-chdr]... Step #8: \ [195/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [196/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [197/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [198/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [199/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [200/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [201/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [202/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [203/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [204/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_hsalsa20.h [Content-Type=text/x-chdr]... Step #8: \ [204/1.2k files][ 4.2 MiB/127.6 MiB] 3% Done \ [205/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [206/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [207/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [208/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [209/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [210/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [211/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [212/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [213/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [214/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash_sha256.h [Content-Type=text/x-chdr]... Step #8: \ [214/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [215/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [216/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [217/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [218/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [219/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kx.h [Content-Type=text/x-chdr]... Step #8: \ [219/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [220/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h [Content-Type=text/x-chdr]... Step #8: \ [220/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [221/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [222/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/core.h [Content-Type=text/x-chdr]... Step #8: \ [222/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2i.h [Content-Type=text/x-chdr]... Step #8: \ [222/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [223/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [224/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [225/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [226/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [227/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis128l.h [Content-Type=text/x-chdr]... Step #8: \ [228/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [229/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [230/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [230/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done \ [231/1.2k files][ 4.3 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_generichash.h [Content-Type=text/x-chdr]... Step #8: \ [231/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_xchacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [231/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [232/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox_xchacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [232/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [233/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [234/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [235/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha256.h [Content-Type=text/x-chdr]... Step #8: \ [235/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_scryptsalsa208sha256.h [Content-Type=text/x-chdr]... Step #8: \ [235/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf.h [Content-Type=text/x-chdr]... Step #8: \ [235/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [236/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [237/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [238/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [239/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [240/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth.h [Content-Type=text/x-chdr]... Step #8: \ [240/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes_internal_random.h [Content-Type=text/x-chdr]... Step #8: \ [240/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_ed25519.h [Content-Type=text/x-chdr]... Step #8: \ [241/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [242/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [242/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [243/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [244/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [245/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [246/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [247/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [248/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_ristretto255.h [Content-Type=text/x-chdr]... Step #8: \ [248/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream.h [Content-Type=text/x-chdr]... Step #8: \ [248/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash.h [Content-Type=text/x-chdr]... Step #8: \ [248/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [248/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [249/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa208.h [Content-Type=text/x-chdr]... Step #8: \ [250/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [250/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [251/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [252/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [253/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done \ [254/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_blake2b.h [Content-Type=text/x-chdr]... Step #8: \ [254/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis256.h [Content-Type=text/x-chdr]... Step #8: \ [254/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/utils.h [Content-Type=text/x-chdr]... Step #8: \ [254/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_xchacha20.h [Content-Type=text/x-chdr]... Step #8: | [255/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done | [255/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: | [255/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done | [256/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done | [257/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa208.h [Content-Type=text/x-chdr]... Step #8: | [258/1.2k files][ 4.4 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_16.h [Content-Type=text/x-chdr]... Step #8: | [258/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [259/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [259/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h [Content-Type=text/x-chdr]... Step #8: | [259/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_ristretto255.h [Content-Type=text/x-chdr]... Step #8: | [259/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/runtime.h [Content-Type=text/x-chdr]... Step #8: | [259/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xsalsa20poly1305.h [Content-Type=text/x-chdr]... Step #8: | [259/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa2012.h [Content-Type=text/x-chdr]... Step #8: | [259/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash_sha512.h [Content-Type=text/x-chdr]... Step #8: | [260/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [261/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [261/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [262/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10_fe_25_5.h [Content-Type=text/x-chdr]... Step #8: | [262/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/asm_cet.h [Content-Type=text/x-chdr]... Step #8: | [262/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [262/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/softaes.h [Content-Type=text/x-chdr]... Step #8: | [262/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/common.h [Content-Type=text/x-chdr]... Step #8: | [262/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [263/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [264/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [265/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/implementations.h [Content-Type=text/x-chdr]... Step #8: | [265/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [266/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [267/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [268/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/sse2_64_32.h [Content-Type=text/x-chdr]... Step #8: | [269/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10_fe_51.h [Content-Type=text/x-chdr]... Step #8: | [269/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [269/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/chacha20_ietf_ext.h [Content-Type=text/x-chdr]... Step #8: | [269/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [270/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/mutex.h [Content-Type=text/x-chdr]... Step #8: | [270/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [271/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [272/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [273/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_soft.h [Content-Type=text/x-chdr]... Step #8: | [273/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/xchacha20poly1305/aead_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: | [273/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_soft.c [Content-Type=text/x-csrc]... Step #8: | [274/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [274/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_aesni.h [Content-Type=text/x-chdr]... Step #8: | [274/1.2k files][ 4.5 MiB/127.6 MiB] 3% Done | [275/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [276/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [277/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [278/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [279/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_aesni.c [Content-Type=text/x-csrc]... Step #8: | [279/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_armcrypto.h [Content-Type=text/x-chdr]... Step #8: | [279/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/implementations.h [Content-Type=text/x-chdr]... Step #8: | [279/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [280/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [281/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [282/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aead_aegis128l.c [Content-Type=text/x-csrc]... Step #8: | [282/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_armcrypto.c [Content-Type=text/x-csrc]... Step #8: | [282/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_common.h [Content-Type=text/x-chdr]... Step #8: | [283/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [283/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [284/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [285/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_hkdf_sha256.h [Content-Type=text/x-chdr]... Step #8: | [285/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/aead_aes256gcm.c [Content-Type=text/x-csrc]... Step #8: | [285/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/chacha20poly1305/aead_chacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: | [285/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [286/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aead_aegis256.c [Content-Type=text/x-csrc]... Step #8: | [286/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_aesni.h [Content-Type=text/x-chdr]... Step #8: | [286/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [287/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_soft.c [Content-Type=text/x-csrc]... Step #8: | [287/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_soft.h [Content-Type=text/x-chdr]... Step #8: | [287/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_common.h [Content-Type=text/x-chdr]... Step #8: | [287/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_armcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c [Content-Type=text/x-csrc]... Step #8: | [287/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [287/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [287/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_armcrypto.h [Content-Type=text/x-chdr]... Step #8: | [288/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [289/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [289/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [290/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [291/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [292/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [293/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [294/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [295/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [296/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [297/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [298/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [299/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [300/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [301/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [302/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [303/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [304/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [305/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [306/1.2k files][ 4.6 MiB/127.6 MiB] 3% Done | [307/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [308/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [309/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [310/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [311/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/implementations.h [Content-Type=text/x-chdr]... Step #8: | [311/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [312/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_aesni.c [Content-Type=text/x-csrc]... Step #8: | [312/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/hkdf/kdf_hkdf_sha512.c [Content-Type=text/x-csrc]... Step #8: | [313/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [313/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/crypto_kdf.c [Content-Type=text/x-csrc]... Step #8: | [313/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/blake2b/kdf_blake2b.c [Content-Type=text/x-csrc]... Step #8: | [313/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/hkdf/kdf_hkdf_sha256.c [Content-Type=text/x-csrc]... Step #8: | [313/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/crypto_scalarmult.c [Content-Type=text/x-csrc]... Step #8: | [313/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/scalarmult_curve25519.h [Content-Type=text/x-chdr]... Step #8: | [313/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder_namespace.h [Content-Type=text/x-chdr]... Step #8: | [313/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe_frombytes_sandy2x.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ristretto255/ref10/scalarmult_ristretto255_ref10.c [Content-Type=text/x-csrc]... Step #8: | [313/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [313/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [314/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [315/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [316/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/scalarmult_curve25519.c [Content-Type=text/x-csrc]... Step #8: | [316/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51.h [Content-Type=text/x-chdr]... Step #8: | [316/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.c [Content-Type=text/x-csrc]... Step #8: | [317/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [317/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ed25519/ref10/scalarmult_ed25519_ref10.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/curve25519_sandy2x.h [Content-Type=text/x-chdr]... Step #8: | [317/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [317/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [318/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [319/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/curve25519_sandy2x.c [Content-Type=text/x-csrc]... Step #8: | [319/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [320/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.h [Content-Type=text/x-chdr]... Step #8: | [321/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [322/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [322/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_verify/verify.c [Content-Type=text/x-csrc]... Step #8: | [323/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [323/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [324/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [325/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder.h [Content-Type=text/x-chdr]... Step #8: | [326/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [327/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [327/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [328/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [329/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core3.c [Content-Type=text/x-csrc]... Step #8: | [329/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_namespace.h [Content-Type=text/x-chdr]... Step #8: | [329/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/consts_namespace.h [Content-Type=text/x-chdr]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe.h [Content-Type=text/x-chdr]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_invert.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_aes256gcm2.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box7.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretstream_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/metamorphic.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_aegis256.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_chacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sodium_utils3.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sodium_core.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/stream2.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done | [330/1.2k files][ 4.7 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox_easy.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/stream3.c [Content-Type=text/x-csrc]... Step #8: | [330/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done | [331/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done | [332/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done | [333/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done | [334/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/stream4.c [Content-Type=text/x-csrc]... Step #8: | [334/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done | [335/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sign.c [Content-Type=text/x-csrc]... Step #8: | [335/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/shorthash.c [Content-Type=text/x-csrc]... Step #8: | [335/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done | [336/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/kdf_hkdf.c [Content-Type=text/x-csrc]... Step #8: | [337/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done | [338/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done | [338/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult.c [Content-Type=text/x-csrc]... Step #8: | [338/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done | [339/1.2k files][ 4.8 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/pwhash_argon2id.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sodium_version.c [Content-Type=text/x-csrc]... Step #8: | [339/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/pwhash_argon2i.c [Content-Type=text/x-csrc]... Step #8: | [339/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [339/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult5.c [Content-Type=text/x-csrc]... Step #8: | [339/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [340/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [340/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box_seed.c [Content-Type=text/x-csrc]... Step #8: | [340/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [341/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [342/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [343/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [344/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [345/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core_ed25519.c [Content-Type=text/x-csrc]... Step #8: | [345/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [346/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [347/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/kdf.c [Content-Type=text/x-csrc]... Step #8: | [347/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox.c [Content-Type=text/x-csrc]... Step #8: | [347/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [348/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [349/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/misuse.c [Content-Type=text/x-csrc]... Step #8: | [350/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [350/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/onetimeauth2.c [Content-Type=text/x-csrc]... Step #8: | [350/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box8.c [Content-Type=text/x-csrc]... Step #8: | [350/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/onetimeauth.c [Content-Type=text/x-csrc]... Step #8: | [350/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [350/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/keygen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core4.c [Content-Type=text/x-csrc]... Step #8: | [350/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/onetimeauth7.c [Content-Type=text/x-csrc]... Step #8: | [350/1.2k files][ 4.9 MiB/127.6 MiB] 3% Done | [350/1.2k files][ 5.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult_ristretto255.c [Content-Type=text/x-csrc]... Step #8: | [350/1.2k files][ 5.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/pwhash_scrypt_ll.c [Content-Type=text/x-csrc]... Step #8: | [350/1.2k files][ 5.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox2.c [Content-Type=text/x-csrc]... Step #8: | [350/1.2k files][ 5.0 MiB/127.6 MiB] 3% Done | [351/1.2k files][ 5.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_aes256gcm.c [Content-Type=text/x-csrc]... Step #8: | [351/1.2k files][ 5.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box_seal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core5.c [Content-Type=text/x-csrc]... Step #8: | [351/1.2k files][ 5.0 MiB/127.6 MiB] 3% Done | [351/1.2k files][ 5.0 MiB/127.6 MiB] 3% Done | [351/1.2k files][ 5.0 MiB/127.6 MiB] 3% Done | [352/1.2k files][ 5.0 MiB/127.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/kx.c [Content-Type=text/x-csrc]... Step #8: | [352/1.2k files][ 5.5 MiB/127.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox_easy2.c [Content-Type=text/x-csrc]... Step #8: | [352/1.2k files][ 5.7 MiB/127.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/hash3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sodium_utils2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/generichash3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_aegis128l.c [Content-Type=text/x-csrc]... Step #8: | [353/1.2k files][ 5.7 MiB/127.6 MiB] 4% Done | [353/1.2k files][ 5.7 MiB/127.6 MiB] 4% Done | [353/1.2k files][ 5.7 MiB/127.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box_easy2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_chacha20poly13052.c [Content-Type=text/x-csrc]... Step #8: | [353/1.2k files][ 5.7 MiB/127.6 MiB] 4% Done | [353/1.2k files][ 6.0 MiB/127.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth2.c [Content-Type=text/x-csrc]... Step #8: | [354/1.2k files][ 6.0 MiB/127.6 MiB] 4% Done | [355/1.2k files][ 6.0 MiB/127.6 MiB] 4% Done | [356/1.2k files][ 6.0 MiB/127.6 MiB] 4% Done | [357/1.2k files][ 6.0 MiB/127.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox8.c [Content-Type=text/x-csrc]... Step #8: | [358/1.2k files][ 6.2 MiB/127.6 MiB] 4% Done | [358/1.2k files][ 6.5 MiB/127.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth6.c [Content-Type=text/x-csrc]... Step #8: | [358/1.2k files][ 6.8 MiB/127.6 MiB] 5% Done | [358/1.2k files][ 6.8 MiB/127.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/ed25519_convert.c [Content-Type=text/x-csrc]... Step #8: | [359/1.2k files][ 6.8 MiB/127.6 MiB] 5% Done | [360/1.2k files][ 6.8 MiB/127.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/cmptest.h [Content-Type=text/x-chdr]... Step #8: | [361/1.2k files][ 7.0 MiB/127.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/pwhash_scrypt.c [Content-Type=text/x-csrc]... Step #8: | [362/1.2k files][ 7.0 MiB/127.6 MiB] 5% Done | [363/1.2k files][ 7.0 MiB/127.6 MiB] 5% Done | [363/1.2k files][ 7.3 MiB/127.6 MiB] 5% Done | [364/1.2k files][ 7.3 MiB/127.6 MiB] 5% Done | [365/1.2k files][ 7.6 MiB/127.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox7.c [Content-Type=text/x-csrc]... Step #8: | [366/1.2k files][ 7.6 MiB/127.6 MiB] 5% Done | [367/1.2k files][ 7.6 MiB/127.6 MiB] 5% Done | [367/1.2k files][ 7.6 MiB/127.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/generichash.c [Content-Type=text/x-csrc]... Step #8: | [367/1.2k files][ 7.6 MiB/127.6 MiB] 5% Done | [368/1.2k files][ 7.6 MiB/127.6 MiB] 5% Done | [368/1.2k files][ 7.6 MiB/127.6 MiB] 5% Done | [368/1.2k files][ 7.6 MiB/127.6 MiB] 5% Done | [368/1.2k files][ 7.6 MiB/127.6 MiB] 5% Done | [369/1.2k files][ 7.6 MiB/127.6 MiB] 5% Done | [370/1.2k files][ 7.8 MiB/127.6 MiB] 6% Done | [371/1.2k files][ 7.8 MiB/127.6 MiB] 6% Done | [371/1.2k files][ 7.8 MiB/127.6 MiB] 6% Done / / [371/1.2k files][ 7.8 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core1.c [Content-Type=text/x-csrc]... Step #8: / [371/1.2k files][ 7.9 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth.c [Content-Type=text/x-csrc]... Step #8: / [371/1.2k files][ 7.9 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core_ristretto255.c [Content-Type=text/x-csrc]... Step #8: / [371/1.2k files][ 7.9 MiB/127.6 MiB] 6% Done / [372/1.2k files][ 7.9 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult6.c [Content-Type=text/x-csrc]... Step #8: / [372/1.2k files][ 7.9 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/siphashx24.c [Content-Type=text/x-csrc]... Step #8: / [372/1.2k files][ 7.9 MiB/127.6 MiB] 6% Done / [373/1.2k files][ 7.9 MiB/127.6 MiB] 6% Done / [374/1.2k files][ 7.9 MiB/127.6 MiB] 6% Done / [375/1.2k files][ 8.0 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth5.c [Content-Type=text/x-csrc]... Step #8: / [375/1.2k files][ 8.0 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sodium_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth3.c [Content-Type=text/x-csrc]... Step #8: / [375/1.2k files][ 8.0 MiB/127.6 MiB] 6% Done / [375/1.2k files][ 8.0 MiB/127.6 MiB] 6% Done / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/generichash2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/stream.c [Content-Type=text/x-csrc]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box_easy.c [Content-Type=text/x-csrc]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box2.c [Content-Type=text/x-csrc]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/verify1.c [Content-Type=text/x-csrc]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult_ed25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/codecs.c [Content-Type=text/x-csrc]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/xchacha20.c [Content-Type=text/x-csrc]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/chacha20.c [Content-Type=text/x-csrc]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult7.c [Content-Type=text/x-csrc]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth7.c [Content-Type=text/x-csrc]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/default/randombytes.c [Content-Type=text/x-csrc]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/builds/msvc/resource.h [Content-Type=text/x-chdr]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/test/quirks/quirks.h [Content-Type=text/x-chdr]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/libsodium/builds/msvc/version.h [Content-Type=text/x-chdr]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_aead.h [Content-Type=text/x-chdr]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_secretbox.h [Content-Type=text/x-chdr]... Step #8: / [376/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_shorthash.h [Content-Type=text/x-chdr]... Step #8: / [377/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [378/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [379/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [380/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [380/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [381/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [382/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [383/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [384/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [385/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [386/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_sign.h [Content-Type=text/x-chdr]... Step #8: / [387/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [388/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [389/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [390/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [390/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [391/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [392/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [393/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [394/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [395/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [396/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [397/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_box.h [Content-Type=text/x-chdr]... Step #8: / [398/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [399/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [400/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/randombytes.h [Content-Type=text/x-chdr]... Step #8: / [401/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [402/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [403/1.2k files][ 8.1 MiB/127.6 MiB] 6% Done / [403/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [404/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [404/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_secretstream.h [Content-Type=text/x-chdr]... Step #8: / [404/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_scalarmult.h [Content-Type=text/x-chdr]... Step #8: / [404/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_kx.h [Content-Type=text/x-chdr]... Step #8: / [404/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [404/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_generichash.h [Content-Type=text/x-chdr]... Step #8: / [405/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_core.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/crypto_pwhash.h [Content-Type=text/x-chdr]... Step #8: / [405/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [405/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [405/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [406/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [407/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/minimal/crypto_shorthash.h [Content-Type=text/x-chdr]... Step #8: / [408/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/utils.h [Content-Type=text/x-chdr]... Step #8: / [409/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [410/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [411/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/sodium_core.h [Content-Type=text/x-chdr]... Step #8: / [412/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [412/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/minimal/crypto_pwhash.h [Content-Type=text/x-chdr]... Step #8: / [412/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [412/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/minimal/crypto_scalarmult.h [Content-Type=text/x-chdr]... Step #8: / [412/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [413/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [414/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [415/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [416/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [417/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [417/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [418/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pynacl/src/bindings/minimal/crypto_core.h [Content-Type=text/x-chdr]... Step #8: / [418/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [418/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [418/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [418/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [419/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [420/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [420/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [421/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [422/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [422/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [422/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [423/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [424/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [425/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [426/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [427/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [428/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [429/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [430/1.2k files][ 8.2 MiB/127.6 MiB] 6% Done / [431/1.2k files][ 9.3 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [431/1.2k files][ 9.3 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [431/1.2k files][ 9.6 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [431/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [431/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [431/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [431/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [432/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [432/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done / [432/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done / [433/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [433/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done / [434/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done / [435/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done / [436/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done / [437/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [437/1.2k files][ 9.8 MiB/127.6 MiB] 7% Done / [438/1.2k files][ 10.0 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [438/1.2k files][ 10.0 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [438/1.2k files][ 10.0 MiB/127.6 MiB] 7% Done / [439/1.2k files][ 10.0 MiB/127.6 MiB] 7% Done / [440/1.2k files][ 10.0 MiB/127.6 MiB] 7% Done / [441/1.2k files][ 10.0 MiB/127.6 MiB] 7% Done / [442/1.2k files][ 10.0 MiB/127.6 MiB] 7% Done / [443/1.2k files][ 10.0 MiB/127.6 MiB] 7% Done / [444/1.2k files][ 10.0 MiB/127.6 MiB] 7% Done / [445/1.2k files][ 10.0 MiB/127.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [445/1.2k files][ 12.9 MiB/127.6 MiB] 10% Done / [446/1.2k files][ 13.4 MiB/127.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [446/1.2k files][ 13.8 MiB/127.6 MiB] 10% Done / [446/1.2k files][ 13.8 MiB/127.6 MiB] 10% Done / [447/1.2k files][ 14.6 MiB/127.6 MiB] 11% Done / [448/1.2k files][ 14.6 MiB/127.6 MiB] 11% Done / [449/1.2k files][ 14.6 MiB/127.6 MiB] 11% Done / [450/1.2k files][ 14.9 MiB/127.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [451/1.2k files][ 15.1 MiB/127.6 MiB] 11% Done / [452/1.2k files][ 15.1 MiB/127.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [452/1.2k files][ 15.1 MiB/127.6 MiB] 11% Done / [453/1.2k files][ 15.1 MiB/127.6 MiB] 11% Done / [454/1.2k files][ 15.1 MiB/127.6 MiB] 11% Done / [455/1.2k files][ 15.1 MiB/127.6 MiB] 11% Done / [455/1.2k files][ 15.1 MiB/127.6 MiB] 11% Done / [456/1.2k files][ 16.4 MiB/127.6 MiB] 12% Done / [457/1.2k files][ 16.4 MiB/127.6 MiB] 12% Done / [458/1.2k files][ 16.4 MiB/127.6 MiB] 12% Done / [459/1.2k files][ 16.4 MiB/127.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [459/1.2k files][ 16.4 MiB/127.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [459/1.2k files][ 16.4 MiB/127.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [459/1.2k files][ 16.4 MiB/127.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [459/1.2k files][ 16.4 MiB/127.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [459/1.2k files][ 16.4 MiB/127.6 MiB] 12% Done / [459/1.2k files][ 16.4 MiB/127.6 MiB] 12% Done / [460/1.2k files][ 17.1 MiB/127.6 MiB] 13% Done / [461/1.2k files][ 17.1 MiB/127.6 MiB] 13% Done / [462/1.2k files][ 17.4 MiB/127.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [462/1.2k files][ 17.6 MiB/127.6 MiB] 13% Done / [462/1.2k files][ 17.6 MiB/127.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [462/1.2k files][ 17.6 MiB/127.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [462/1.2k files][ 17.6 MiB/127.6 MiB] 13% Done / [463/1.2k files][ 17.6 MiB/127.6 MiB] 13% Done / [464/1.2k files][ 17.6 MiB/127.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [464/1.2k files][ 17.8 MiB/127.6 MiB] 13% Done / [465/1.2k files][ 18.1 MiB/127.6 MiB] 14% Done / [466/1.2k files][ 18.1 MiB/127.6 MiB] 14% Done / [467/1.2k files][ 18.1 MiB/127.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [467/1.2k files][ 18.8 MiB/127.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [467/1.2k files][ 19.0 MiB/127.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [467/1.2k files][ 19.3 MiB/127.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [467/1.2k files][ 19.8 MiB/127.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [467/1.2k files][ 20.0 MiB/127.6 MiB] 15% Done / [467/1.2k files][ 20.0 MiB/127.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [467/1.2k files][ 20.0 MiB/127.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [467/1.2k files][ 20.2 MiB/127.6 MiB] 15% Done / [468/1.2k files][ 20.2 MiB/127.6 MiB] 15% Done / [469/1.2k files][ 20.5 MiB/127.6 MiB] 16% Done / [470/1.2k files][ 20.5 MiB/127.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [471/1.2k files][ 22.0 MiB/127.6 MiB] 17% Done / [471/1.2k files][ 22.0 MiB/127.6 MiB] 17% Done / [472/1.2k files][ 22.3 MiB/127.6 MiB] 17% Done / [473/1.2k files][ 24.0 MiB/127.6 MiB] 18% Done / [474/1.2k files][ 24.1 MiB/127.6 MiB] 18% Done / [475/1.2k files][ 24.1 MiB/127.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [475/1.2k files][ 29.5 MiB/127.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [475/1.2k files][ 31.0 MiB/127.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [475/1.2k files][ 31.6 MiB/127.6 MiB] 24% Done / [476/1.2k files][ 31.6 MiB/127.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [476/1.2k files][ 31.6 MiB/127.6 MiB] 24% Done / [477/1.2k files][ 31.9 MiB/127.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [477/1.2k files][ 32.2 MiB/127.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [477/1.2k files][ 32.4 MiB/127.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/styles.css [Content-Type=text/css]... Step #8: / [477/1.2k files][ 32.7 MiB/127.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [477/1.2k files][ 32.9 MiB/127.6 MiB] 25% Done / [477/1.2k files][ 32.9 MiB/127.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [477/1.2k files][ 33.2 MiB/127.6 MiB] 26% Done / [478/1.2k files][ 33.4 MiB/127.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [479/1.2k files][ 34.0 MiB/127.6 MiB] 26% Done / [479/1.2k files][ 34.2 MiB/127.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [479/1.2k files][ 34.7 MiB/127.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [479/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [479/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [479/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done / [480/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [480/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done / [481/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done / [482/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done / [483/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [484/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done - - [484/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done - [485/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [485/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [485/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done - [485/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done - [486/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done - [487/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done - [488/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done - [489/1.2k files][ 35.1 MiB/127.6 MiB] 27% Done - [490/1.2k files][ 35.9 MiB/127.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [490/1.2k files][ 36.4 MiB/127.6 MiB] 28% Done - [491/1.2k files][ 36.4 MiB/127.6 MiB] 28% Done - [492/1.2k files][ 36.4 MiB/127.6 MiB] 28% Done - [493/1.2k files][ 36.4 MiB/127.6 MiB] 28% Done - [494/1.2k files][ 36.5 MiB/127.6 MiB] 28% Done - [495/1.2k files][ 36.5 MiB/127.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [495/1.2k files][ 39.9 MiB/127.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [495/1.2k files][ 40.1 MiB/127.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [495/1.2k files][ 40.1 MiB/127.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [495/1.2k files][ 40.1 MiB/127.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [495/1.2k files][ 40.1 MiB/127.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [495/1.2k files][ 40.1 MiB/127.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzz_hash_colormap.png [Content-Type=image/png]... Step #8: - [495/1.2k files][ 40.1 MiB/127.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [495/1.2k files][ 40.1 MiB/127.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [495/1.2k files][ 40.1 MiB/127.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [495/1.2k files][ 40.4 MiB/127.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [495/1.2k files][ 41.2 MiB/127.6 MiB] 32% Done - [496/1.2k files][ 42.1 MiB/127.6 MiB] 33% Done - [497/1.2k files][ 42.1 MiB/127.6 MiB] 33% Done - [498/1.2k files][ 42.1 MiB/127.6 MiB] 33% Done - [499/1.2k files][ 42.6 MiB/127.6 MiB] 33% Done - [500/1.2k files][ 42.6 MiB/127.6 MiB] 33% Done - [501/1.2k files][ 42.6 MiB/127.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [501/1.2k files][ 42.6 MiB/127.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [501/1.2k files][ 42.6 MiB/127.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [501/1.2k files][ 43.4 MiB/127.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [501/1.2k files][ 45.0 MiB/127.6 MiB] 35% Done - [502/1.2k files][ 46.2 MiB/127.6 MiB] 36% Done - [503/1.2k files][ 46.2 MiB/127.6 MiB] 36% Done - [504/1.2k files][ 46.2 MiB/127.6 MiB] 36% Done - [505/1.2k files][ 48.0 MiB/127.6 MiB] 37% Done - [506/1.2k files][ 48.1 MiB/127.6 MiB] 37% Done - [507/1.2k files][ 48.1 MiB/127.6 MiB] 37% Done - [508/1.2k files][ 48.8 MiB/127.6 MiB] 38% Done - [509/1.2k files][ 48.8 MiB/127.6 MiB] 38% Done - [510/1.2k files][ 48.8 MiB/127.6 MiB] 38% Done - [511/1.2k files][ 48.8 MiB/127.6 MiB] 38% Done - [512/1.2k files][ 48.8 MiB/127.6 MiB] 38% Done - [513/1.2k files][ 48.8 MiB/127.6 MiB] 38% Done - [514/1.2k files][ 49.3 MiB/127.6 MiB] 38% Done - [515/1.2k files][ 49.3 MiB/127.6 MiB] 38% Done - [516/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzz_signing_colormap.png [Content-Type=image/png]... Step #8: - [516/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [516/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/custom.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [516/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done - [516/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_signing.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [516/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [516/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done - [516/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [516/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [517/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done - [517/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [518/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done - [518/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done - [519/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_hash.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done - [519/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.0 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.2 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 50.7 MiB/127.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 51.2 MiB/127.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [519/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [519/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [520/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [520/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [521/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [522/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [523/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [524/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [525/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [526/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [527/1.2k files][ 51.6 MiB/127.6 MiB] 40% Done - [528/1.2k files][ 51.8 MiB/127.6 MiB] 40% Done - [529/1.2k files][ 51.8 MiB/127.6 MiB] 40% Done - [530/1.2k files][ 51.8 MiB/127.6 MiB] 40% Done - [531/1.2k files][ 51.8 MiB/127.6 MiB] 40% Done - [531/1.2k files][ 51.8 MiB/127.6 MiB] 40% Done - [531/1.2k files][ 52.3 MiB/127.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_signing.data.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 56.8 MiB/127.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 57.6 MiB/127.6 MiB] 45% Done - [531/1.2k files][ 57.6 MiB/127.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 57.9 MiB/127.6 MiB] 45% Done - [531/1.2k files][ 57.9 MiB/127.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 58.0 MiB/127.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 58.3 MiB/127.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [531/1.2k files][ 58.8 MiB/127.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [531/1.2k files][ 58.8 MiB/127.6 MiB] 46% Done - [532/1.2k files][ 60.7 MiB/127.6 MiB] 47% Done - [533/1.2k files][ 60.7 MiB/127.6 MiB] 47% Done - [534/1.2k files][ 60.7 MiB/127.6 MiB] 47% Done - [535/1.2k files][ 60.7 MiB/127.6 MiB] 47% Done - [536/1.2k files][ 60.7 MiB/127.6 MiB] 47% Done - [537/1.2k files][ 60.7 MiB/127.6 MiB] 47% Done - [538/1.2k files][ 60.7 MiB/127.6 MiB] 47% Done - [539/1.2k files][ 61.0 MiB/127.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [540/1.2k files][ 61.0 MiB/127.6 MiB] 47% Done - [541/1.2k files][ 61.0 MiB/127.6 MiB] 47% Done - [542/1.2k files][ 61.0 MiB/127.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [543/1.2k files][ 61.0 MiB/127.6 MiB] 47% Done - [544/1.2k files][ 61.2 MiB/127.6 MiB] 47% Done - [545/1.2k files][ 61.5 MiB/127.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [546/1.2k files][ 61.8 MiB/127.6 MiB] 48% Done - [547/1.2k files][ 61.8 MiB/127.6 MiB] 48% Done - [547/1.2k files][ 61.8 MiB/127.6 MiB] 48% Done - [548/1.2k files][ 62.1 MiB/127.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [549/1.2k files][ 62.1 MiB/127.6 MiB] 48% Done - [549/1.2k files][ 62.1 MiB/127.6 MiB] 48% Done - [549/1.2k files][ 62.9 MiB/127.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [549/1.2k files][ 66.9 MiB/127.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [549/1.2k files][ 68.3 MiB/127.6 MiB] 53% Done - [549/1.2k files][ 68.6 MiB/127.6 MiB] 53% Done - [549/1.2k files][ 68.6 MiB/127.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [549/1.2k files][ 68.8 MiB/127.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [550/1.2k files][ 68.8 MiB/127.6 MiB] 53% Done - [551/1.2k files][ 68.8 MiB/127.6 MiB] 53% Done - [551/1.2k files][ 68.8 MiB/127.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [551/1.2k files][ 68.8 MiB/127.6 MiB] 53% Done - [552/1.2k files][ 68.8 MiB/127.6 MiB] 53% Done - [553/1.2k files][ 68.8 MiB/127.6 MiB] 53% Done - [553/1.2k files][ 68.8 MiB/127.6 MiB] 53% Done - [553/1.2k files][ 68.8 MiB/127.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/html_status.json [Content-Type=application/json]... Step #8: - [554/1.2k files][ 68.8 MiB/127.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [555/1.2k files][ 69.1 MiB/127.6 MiB] 54% Done - [555/1.2k files][ 69.1 MiB/127.6 MiB] 54% Done - [555/1.2k files][ 69.4 MiB/127.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/fuzzerLogFile-fuzz_hash.data [Content-Type=application/octet-stream]... Step #8: - [556/1.2k files][ 69.6 MiB/127.6 MiB] 54% Done - [557/1.2k files][ 69.6 MiB/127.6 MiB] 54% Done - [558/1.2k files][ 70.1 MiB/127.6 MiB] 54% Done - [558/1.2k files][ 70.1 MiB/127.6 MiB] 54% Done - [558/1.2k files][ 70.1 MiB/127.6 MiB] 54% Done - [558/1.2k files][ 70.1 MiB/127.6 MiB] 54% Done - [559/1.2k files][ 70.6 MiB/127.6 MiB] 55% Done - [560/1.2k files][ 70.6 MiB/127.6 MiB] 55% Done - [561/1.2k files][ 71.2 MiB/127.6 MiB] 55% Done - [562/1.2k files][ 71.3 MiB/127.6 MiB] 55% Done - [563/1.2k files][ 71.6 MiB/127.6 MiB] 56% Done - [564/1.2k files][ 71.6 MiB/127.6 MiB] 56% Done - [565/1.2k files][ 71.6 MiB/127.6 MiB] 56% Done - [566/1.2k files][ 71.8 MiB/127.6 MiB] 56% Done - [567/1.2k files][ 71.8 MiB/127.6 MiB] 56% Done - [568/1.2k files][ 71.8 MiB/127.6 MiB] 56% Done - [569/1.2k files][ 72.1 MiB/127.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [569/1.2k files][ 73.1 MiB/127.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [569/1.2k files][ 73.1 MiB/127.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all_cov.json [Content-Type=application/json]... Step #8: - [569/1.2k files][ 73.4 MiB/127.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [569/1.2k files][ 73.8 MiB/127.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [570/1.2k files][ 74.6 MiB/127.6 MiB] 58% Done - [571/1.2k files][ 74.6 MiB/127.6 MiB] 58% Done - [572/1.2k files][ 74.6 MiB/127.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [572/1.2k files][ 74.9 MiB/127.6 MiB] 58% Done - [573/1.2k files][ 74.9 MiB/127.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [574/1.2k files][ 74.9 MiB/127.6 MiB] 58% Done - [575/1.2k files][ 74.9 MiB/127.6 MiB] 58% Done - [576/1.2k files][ 74.9 MiB/127.6 MiB] 58% Done - [577/1.2k files][ 74.9 MiB/127.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [577/1.2k files][ 75.0 MiB/127.6 MiB] 58% Done - [577/1.2k files][ 75.0 MiB/127.6 MiB] 58% Done - [578/1.2k files][ 75.3 MiB/127.6 MiB] 58% Done - [579/1.2k files][ 75.3 MiB/127.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [579/1.2k files][ 75.5 MiB/127.6 MiB] 59% Done - [580/1.2k files][ 76.3 MiB/127.6 MiB] 59% Done - [581/1.2k files][ 76.3 MiB/127.6 MiB] 59% Done - [582/1.2k files][ 76.6 MiB/127.6 MiB] 59% Done - [583/1.2k files][ 76.8 MiB/127.6 MiB] 60% Done - [583/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done - [584/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done - [585/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done - [586/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done - [587/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done - [588/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done - [589/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [589/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done - [589/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [589/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [589/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [589/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [589/1.2k files][ 77.8 MiB/127.6 MiB] 60% Done - [590/1.2k files][ 78.3 MiB/127.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all-files.json [Content-Type=application/json]... Step #8: - [590/1.2k files][ 78.6 MiB/127.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [590/1.2k files][ 79.0 MiB/127.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [590/1.2k files][ 79.0 MiB/127.6 MiB] 61% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [590/1.2k files][ 79.0 MiB/127.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [590/1.2k files][ 79.0 MiB/127.6 MiB] 61% Done \ [590/1.2k files][ 79.0 MiB/127.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [590/1.2k files][ 79.0 MiB/127.6 MiB] 61% Done \ [591/1.2k files][ 81.2 MiB/127.6 MiB] 63% Done \ [592/1.2k files][ 81.4 MiB/127.6 MiB] 63% Done \ [593/1.2k files][ 81.4 MiB/127.6 MiB] 63% Done \ [594/1.2k files][ 81.4 MiB/127.6 MiB] 63% Done \ [595/1.2k files][ 81.4 MiB/127.6 MiB] 63% Done \ [596/1.2k files][ 81.7 MiB/127.6 MiB] 63% Done \ [597/1.2k files][ 83.4 MiB/127.6 MiB] 65% Done \ [598/1.2k files][ 83.9 MiB/127.6 MiB] 65% Done \ [599/1.2k files][ 83.9 MiB/127.6 MiB] 65% Done \ [600/1.2k files][ 83.9 MiB/127.6 MiB] 65% Done \ [601/1.2k files][ 84.2 MiB/127.6 MiB] 65% Done \ [602/1.2k files][ 85.9 MiB/127.6 MiB] 67% Done \ [603/1.2k files][ 85.9 MiB/127.6 MiB] 67% Done \ [604/1.2k files][ 86.7 MiB/127.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.2 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [604/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [605/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [606/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [607/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [608/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [609/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [610/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [611/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [612/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [613/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [614/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [615/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [616/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [617/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [618/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [619/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [620/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [621/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [622/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done \ [623/1.2k files][ 88.8 MiB/127.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [623/1.2k files][ 90.7 MiB/127.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [623/1.2k files][ 92.0 MiB/127.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [623/1.2k files][ 95.0 MiB/127.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [623/1.2k files][ 95.6 MiB/127.6 MiB] 74% Done \ [624/1.2k files][ 97.8 MiB/127.6 MiB] 76% Done \ [625/1.2k files][ 98.1 MiB/127.6 MiB] 76% Done \ [626/1.2k files][ 98.4 MiB/127.6 MiB] 77% Done \ [627/1.2k files][ 98.4 MiB/127.6 MiB] 77% Done \ [628/1.2k files][ 98.4 MiB/127.6 MiB] 77% Done \ [629/1.2k files][ 98.4 MiB/127.6 MiB] 77% Done \ [630/1.2k files][ 98.5 MiB/127.6 MiB] 77% Done \ [631/1.2k files][ 98.5 MiB/127.6 MiB] 77% Done \ [632/1.2k files][ 98.5 MiB/127.6 MiB] 77% Done \ [633/1.2k files][ 98.5 MiB/127.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/prism.css [Content-Type=text/css]... Step #8: \ [633/1.2k files][ 99.5 MiB/127.6 MiB] 77% Done \ [633/1.2k files][ 99.5 MiB/127.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [633/1.2k files][ 99.5 MiB/127.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [633/1.2k files][ 99.5 MiB/127.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [634/1.2k files][ 99.5 MiB/127.6 MiB] 77% Done \ [634/1.2k files][ 99.5 MiB/127.6 MiB] 77% Done \ [635/1.2k files][100.3 MiB/127.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [635/1.2k files][101.8 MiB/127.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [635/1.2k files][103.6 MiB/127.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [635/1.2k files][103.6 MiB/127.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [635/1.2k files][103.6 MiB/127.6 MiB] 81% Done \ [636/1.2k files][103.6 MiB/127.6 MiB] 81% Done \ [637/1.2k files][103.6 MiB/127.6 MiB] 81% Done \ [638/1.2k files][103.6 MiB/127.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [638/1.2k files][103.6 MiB/127.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [638/1.2k files][103.6 MiB/127.6 MiB] 81% Done \ [639/1.2k files][103.6 MiB/127.6 MiB] 81% Done \ [640/1.2k files][104.1 MiB/127.6 MiB] 81% Done \ [641/1.2k files][104.9 MiB/127.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [641/1.2k files][104.9 MiB/127.6 MiB] 82% Done \ [642/1.2k files][104.9 MiB/127.6 MiB] 82% Done \ [642/1.2k files][104.9 MiB/127.6 MiB] 82% Done \ [643/1.2k files][105.2 MiB/127.6 MiB] 82% Done \ [644/1.2k files][105.2 MiB/127.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [644/1.2k files][105.7 MiB/127.6 MiB] 82% Done \ [645/1.2k files][106.6 MiB/127.6 MiB] 83% Done \ [646/1.2k files][106.9 MiB/127.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [646/1.2k files][107.4 MiB/127.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [646/1.2k files][107.4 MiB/127.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [646/1.2k files][107.4 MiB/127.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [646/1.2k files][107.4 MiB/127.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [646/1.2k files][107.4 MiB/127.6 MiB] 84% Done \ [647/1.2k files][107.4 MiB/127.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [647/1.2k files][107.4 MiB/127.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [647/1.2k files][107.4 MiB/127.6 MiB] 84% Done \ [648/1.2k files][107.4 MiB/127.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [648/1.2k files][107.4 MiB/127.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [648/1.2k files][107.4 MiB/127.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [648/1.2k files][107.9 MiB/127.6 MiB] 84% Done \ [649/1.2k files][108.6 MiB/127.6 MiB] 85% Done \ [650/1.2k files][108.6 MiB/127.6 MiB] 85% Done \ [651/1.2k files][108.6 MiB/127.6 MiB] 85% Done \ [652/1.2k files][108.6 MiB/127.6 MiB] 85% Done \ [653/1.2k files][108.6 MiB/127.6 MiB] 85% Done \ [654/1.2k files][109.8 MiB/127.6 MiB] 86% Done \ [655/1.2k files][109.8 MiB/127.6 MiB] 86% Done \ [656/1.2k files][110.4 MiB/127.6 MiB] 86% Done \ [657/1.2k files][112.5 MiB/127.6 MiB] 88% Done \ [658/1.2k files][113.2 MiB/127.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [658/1.2k files][113.2 MiB/127.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [658/1.2k files][113.2 MiB/127.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [659/1.2k files][113.4 MiB/127.6 MiB] 88% Done \ [659/1.2k files][113.4 MiB/127.6 MiB] 88% Done \ [660/1.2k files][113.4 MiB/127.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_secret.py [Content-Type=text/x-python]... Step #8: \ [660/1.2k files][113.4 MiB/127.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [660/1.2k files][114.2 MiB/127.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [660/1.2k files][114.7 MiB/127.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [660/1.2k files][115.9 MiB/127.6 MiB] 90% Done \ [661/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [662/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [663/1.2k files][116.4 MiB/127.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/.custom-format.py [Content-Type=text/x-python]... Step #8: \ [663/1.2k files][116.4 MiB/127.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_pwhash.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_argon2.py [Content-Type=text/x-python]... Step #8: \ [663/1.2k files][116.4 MiB/127.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/fuzz_hash.py [Content-Type=text/x-python]... Step #8: \ [663/1.2k files][116.4 MiB/127.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/release.py [Content-Type=text/x-python]... Step #8: \ [663/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [663/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [664/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [665/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [666/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [667/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [668/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [669/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [670/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [671/1.2k files][116.4 MiB/127.6 MiB] 91% Done \ [672/1.2k files][117.5 MiB/127.6 MiB] 92% Done \ [673/1.2k files][117.7 MiB/127.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_box.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_secretstream.py [Content-Type=text/x-python]... Step #8: \ [673/1.2k files][117.7 MiB/127.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/__init__.py [Content-Type=text/x-python]... Step #8: \ [673/1.2k files][117.7 MiB/127.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_hash.py [Content-Type=text/x-python]... Step #8: \ [673/1.2k files][117.7 MiB/127.6 MiB] 92% Done \ [673/1.2k files][117.7 MiB/127.6 MiB] 92% Done \ [674/1.2k files][117.7 MiB/127.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/stan-strings.py [Content-Type=text/x-python]... Step #8: \ [675/1.2k files][117.7 MiB/127.6 MiB] 92% Done \ [675/1.2k files][117.7 MiB/127.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/randombytes.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/setup.py [Content-Type=text/x-python]... Step #8: \ [675/1.2k files][118.9 MiB/127.6 MiB] 93% Done \ [675/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_core.py [Content-Type=text/x-python]... Step #8: \ [675/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_sealed_box.py [Content-Type=text/x-python]... Step #8: \ [675/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_shorthash.py [Content-Type=text/x-python]... Step #8: \ [675/1.2k files][118.9 MiB/127.6 MiB] 93% Done \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/benchmark.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/common.py [Content-Type=text/x-python]... Step #8: \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_kx.py [Content-Type=text/x-python]... Step #8: \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/conf.py [Content-Type=text/x-python]... Step #8: \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/get_offsets.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/strncmp-strings.py [Content-Type=text/x-python]... Step #8: \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/sodium_core.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_sign.py [Content-Type=text/x-python]... Step #8: \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_shorthash.py [Content-Type=text/x-python]... Step #8: \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/exceptions.py [Content-Type=text/x-python]... Step #8: \ [676/1.2k files][118.9 MiB/127.6 MiB] 93% Done \ [677/1.2k files][118.9 MiB/127.6 MiB] 93% Done \ [678/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_exc.py [Content-Type=text/x-python]... Step #8: \ [678/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/argon2i.py [Content-Type=text/x-python]... Step #8: \ [678/1.2k files][118.9 MiB/127.6 MiB] 93% Done \ [679/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/index.json [Content-Type=application/json]... Step #8: \ [680/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unicorn_dumper_pwndbg.py [Content-Type=text/x-python]... Step #8: \ [680/1.2k files][118.9 MiB/127.6 MiB] 93% Done \ [680/1.2k files][118.9 MiB/127.6 MiB] 93% Done \ [681/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/scrypt.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_public.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_pwhash.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][118.9 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_secretbox.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/strcmp-strings.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/build.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/honggfuzz_socketclient.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/simple_test_harness.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/example.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/litan.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/memcmp-strings.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_generichash.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_generichash.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/regen-msvc.py [Content-Type=text/x-python]... Step #8: \ [681/1.2k files][119.0 MiB/127.6 MiB] 93% Done \ [682/1.2k files][119.0 MiB/127.6 MiB] 93% Done \ [683/1.2k files][119.0 MiB/127.6 MiB] 93% Done | | [684/1.2k files][119.0 MiB/127.6 MiB] 93% Done | [685/1.2k files][119.0 MiB/127.6 MiB] 93% Done | [686/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/secret.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/hashlib.py [Content-Type=text/x-python]... Step #8: | [686/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/wrapper_afl_min.py [Content-Type=text/x-python]... Step #8: | [686/1.2k files][119.0 MiB/127.6 MiB] 93% Done | [687/1.2k files][119.0 MiB/127.6 MiB] 93% Done | [687/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_aead.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/signing.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/get_section_addrs.py [Content-Type=text/x-python]... Step #8: | [687/1.2k files][119.0 MiB/127.6 MiB] 93% Done | [687/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/argondriver.py [Content-Type=text/x-python]... Step #8: | [687/1.2k files][119.0 MiB/127.6 MiB] 93% Done | [687/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_hash.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/harness.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/simple_test_harness_alt.py [Content-Type=text/x-python]... Step #8: | [687/1.2k files][119.0 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_bindings.py [Content-Type=text/x-python]... Step #8: | [687/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/autodict-ql.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_hashlib_scrypt.py [Content-Type=text/x-python]... Step #8: | [687/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [687/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [688/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [689/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_aead.py [Content-Type=text/x-python]... Step #8: | [689/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [689/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [689/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_signing.py [Content-Type=text/x-python]... Step #8: | [689/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_box.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unicorn_dumper_gdb.py [Content-Type=text/x-python]... Step #8: | [689/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [689/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [690/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/fuzz_signing.py [Content-Type=text/x-python]... Step #8: | [690/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unicorn_dumper_lldb.py [Content-Type=text/x-python]... Step #8: | [691/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [691/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/argon2id.py [Content-Type=text/x-python]... Step #8: | [691/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [692/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [693/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/simple-chunk-replace.py [Content-Type=text/x-python]... Step #8: | [693/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [694/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox_easy.c [Content-Type=text/x-csrc]... Step #8: | [694/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/ida_context_loader.py [Content-Type=text/x-python]... Step #8: | [695/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [696/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [697/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [698/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [698/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unicorn_dumper_ida.py [Content-Type=text/x-python]... Step #8: | [699/1.2k files][119.1 MiB/127.6 MiB] 93% Done | [699/1.2k files][119.1 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/gnf_converter.py [Content-Type=text/x-python]... Step #8: | [699/1.2k files][119.2 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/ida_get_patchpoints.py [Content-Type=text/x-python]... Step #8: | [699/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [700/1.2k files][119.2 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/construct_automata.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_kx.py [Content-Type=text/x-python]... Step #8: | [700/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [700/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [701/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [702/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [703/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [704/1.2k files][119.2 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_scalarmult.py [Content-Type=text/x-python]... Step #8: | [704/1.2k files][119.2 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/public.py [Content-Type=text/x-python]... Step #8: | [705/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [705/1.2k files][119.2 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unicorn_loader.py [Content-Type=text/x-python]... Step #8: | [705/1.2k files][119.2 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/compcov_test_harness.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/aflpp_tritondse.py [Content-Type=text/x-python]... Step #8: | [705/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [706/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [707/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [708/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [708/1.2k files][119.2 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/XmlMutatorMin.py [Content-Type=text/x-python]... Step #8: | [709/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [709/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [710/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [711/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [712/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [713/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [714/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [715/1.2k files][119.2 MiB/127.6 MiB] 93% Done | [716/1.2k files][119.2 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/crypto_secretstream.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_utils.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [716/1.2k files][119.3 MiB/127.6 MiB] 93% Done | [716/1.2k files][119.3 MiB/127.6 MiB] 93% Done | [716/1.2k files][119.3 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/hash.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/test_encoding.py [Content-Type=text/x-python]... Step #8: | [716/1.2k files][119.3 MiB/127.6 MiB] 93% Done | [716/1.2k files][119.3 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [717/1.2k files][119.3 MiB/127.6 MiB] 93% Done | [718/1.2k files][119.3 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [719/1.2k files][119.3 MiB/127.6 MiB] 93% Done | [719/1.2k files][119.3 MiB/127.6 MiB] 93% Done | [720/1.2k files][119.3 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/docs/vectors/c-source/secretstream_test_vector.c [Content-Type=text/x-csrc]... Step #8: | [721/1.2k files][119.3 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/unbalanced_allocs.py [Content-Type=text/x-python]... Step #8: | [721/1.2k files][119.3 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/_sodium.py [Content-Type=text/x-python]... Step #8: | [721/1.2k files][119.3 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core3.c [Content-Type=text/x-csrc]... Step #8: | [721/1.2k files][119.3 MiB/127.6 MiB] 93% Done | [722/1.2k files][119.3 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/docs/vectors/c-source/secretstream_test_vector.c [Content-Type=text/x-csrc]... Step #8: | [723/1.2k files][119.3 MiB/127.6 MiB] 93% Done | [724/1.2k files][119.3 MiB/127.6 MiB] 93% Done | [724/1.2k files][119.3 MiB/127.6 MiB] 93% Done | [724/1.2k files][119.3 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aes256gcm2.c [Content-Type=text/x-csrc]... Step #8: | [724/1.2k files][119.3 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/docs/vectors/c-source/sealbox_test_vectors.c [Content-Type=text/x-csrc]... Step #8: | [724/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [724/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [725/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [726/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [727/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [728/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [729/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [730/1.2k files][119.4 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/docs/vectors/c-source/sealbox_test_vectors.c [Content-Type=text/x-csrc]... Step #8: | [730/1.2k files][119.4 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/metamorphic.c [Content-Type=text/x-csrc]... Step #8: | [731/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [731/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [732/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [733/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [734/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [735/1.2k files][119.4 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aegis256.c [Content-Type=text/x-csrc]... Step #8: | [735/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [736/1.2k files][119.4 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box7.c [Content-Type=text/x-csrc]... Step #8: | [736/1.2k files][119.4 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretstream_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: | [736/1.2k files][119.4 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/encoding.py [Content-Type=text/x-python]... Step #8: | [736/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [737/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [738/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [739/1.2k files][119.4 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_chacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: | [740/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [741/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [741/1.2k files][119.4 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_core.c [Content-Type=text/x-csrc]... Step #8: | [741/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [741/1.2k files][119.4 MiB/127.6 MiB] 93% Done | [742/1.2k files][119.5 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: | [742/1.2k files][119.5 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box.c [Content-Type=text/x-csrc]... Step #8: | [742/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [742/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [743/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [744/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [745/1.2k files][119.5 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream3.c [Content-Type=text/x-csrc]... Step #8: | [745/1.2k files][119.5 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_utils3.c [Content-Type=text/x-csrc]... Step #8: | [746/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [746/1.2k files][119.5 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/source-code/utils.py [Content-Type=text/x-python]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult5.c [Content-Type=text/x-csrc]... Step #8: | [747/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [747/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [747/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [748/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [749/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [750/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [751/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [752/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [753/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [754/1.2k files][119.5 MiB/127.6 MiB] 93% Done | [755/1.2k files][119.5 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult.c [Content-Type=text/x-csrc]... Step #8: | [755/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/kdf_hkdf.c [Content-Type=text/x-csrc]... Step #8: | [755/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [756/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [757/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [758/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [759/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [760/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [761/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sign.c [Content-Type=text/x-csrc]... Step #8: | [761/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [762/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [763/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [764/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_argon2i.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_seed.c [Content-Type=text/x-csrc]... Step #8: | [764/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [764/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [765/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [766/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [767/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [768/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [769/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [770/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [771/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/shorthash.c [Content-Type=text/x-csrc]... Step #8: | [771/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult8.c [Content-Type=text/x-csrc]... Step #8: | [771/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_version.c [Content-Type=text/x-csrc]... Step #8: | [771/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core_ed25519.c [Content-Type=text/x-csrc]... Step #8: | [771/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_argon2id.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/kdf.c [Content-Type=text/x-csrc]... Step #8: | [771/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [771/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/onetimeauth2.c [Content-Type=text/x-csrc]... Step #8: | [771/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [772/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [773/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [774/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [775/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [776/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [777/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [778/1.2k files][119.6 MiB/127.6 MiB] 93% Done | [779/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core4.c [Content-Type=text/x-csrc]... Step #8: | [779/1.2k files][119.6 MiB/127.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox.c [Content-Type=text/x-csrc]... Step #8: | [779/1.2k files][120.7 MiB/127.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult2.c [Content-Type=text/x-csrc]... Step #8: | [779/1.2k files][121.0 MiB/127.6 MiB] 94% Done | [780/1.2k files][121.2 MiB/127.6 MiB] 94% Done | [781/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [782/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [783/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/onetimeauth7.c [Content-Type=text/x-csrc]... Step #8: | [783/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box8.c [Content-Type=text/x-csrc]... Step #8: | [783/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/onetimeauth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/misuse.c [Content-Type=text/x-csrc]... Step #8: | [783/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult_ristretto255.c [Content-Type=text/x-csrc]... Step #8: | [783/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [783/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_scrypt_ll.c [Content-Type=text/x-csrc]... Step #8: | [783/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/keygen.c [Content-Type=text/x-csrc]... Step #8: | [783/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox2.c [Content-Type=text/x-csrc]... Step #8: | [783/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core5.c [Content-Type=text/x-csrc]... Step #8: | [784/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [785/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [785/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [785/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [786/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [787/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aes256gcm.c [Content-Type=text/x-csrc]... Step #8: | [788/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [789/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [790/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [790/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox_easy2.c [Content-Type=text/x-csrc]... Step #8: | [791/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [791/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/kx.c [Content-Type=text/x-csrc]... Step #8: | [791/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_seal.c [Content-Type=text/x-csrc]... Step #8: | [791/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_aegis128l.c [Content-Type=text/x-csrc]... Step #8: | [792/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [793/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [794/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [794/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [795/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/hash3.c [Content-Type=text/x-csrc]... Step #8: | [795/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_utils2.c [Content-Type=text/x-csrc]... Step #8: | [795/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [796/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [797/1.2k files][122.3 MiB/127.6 MiB] 95% Done | [798/1.2k files][122.3 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/generichash3.c [Content-Type=text/x-csrc]... Step #8: | [798/1.2k files][122.4 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_easy2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/aead_chacha20poly13052.c [Content-Type=text/x-csrc]... Step #8: | [798/1.2k files][122.4 MiB/127.6 MiB] 95% Done | [798/1.2k files][122.4 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/hash.c [Content-Type=text/x-csrc]... Step #8: | [798/1.2k files][122.4 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth2.c [Content-Type=text/x-csrc]... Step #8: | [798/1.2k files][122.4 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox8.c [Content-Type=text/x-csrc]... Step #8: | [798/1.2k files][122.4 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/ed25519_convert.c [Content-Type=text/x-csrc]... Step #8: | [799/1.2k files][122.4 MiB/127.6 MiB] 95% Done | [799/1.2k files][122.4 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth6.c [Content-Type=text/x-csrc]... Step #8: | [800/1.2k files][122.4 MiB/127.6 MiB] 95% Done | [801/1.2k files][122.4 MiB/127.6 MiB] 95% Done | [801/1.2k files][122.4 MiB/127.6 MiB] 95% Done | [802/1.2k files][122.4 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/pwhash_scrypt.c [Content-Type=text/x-csrc]... Step #8: | [802/1.2k files][122.4 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/secretbox7.c [Content-Type=text/x-csrc]... Step #8: | [802/1.2k files][122.4 MiB/127.6 MiB] 95% Done | [803/1.2k files][122.4 MiB/127.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/stream.c [Content-Type=text/x-csrc]... Step #8: | [803/1.2k files][122.6 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/generichash.c [Content-Type=text/x-csrc]... Step #8: | [803/1.2k files][122.6 MiB/127.6 MiB] 96% Done | [804/1.2k files][122.6 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth.c [Content-Type=text/x-csrc]... Step #8: | [804/1.2k files][122.6 MiB/127.6 MiB] 96% Done | [805/1.2k files][122.6 MiB/127.6 MiB] 96% Done | [806/1.2k files][122.6 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core1.c [Content-Type=text/x-csrc]... Step #8: | [806/1.2k files][122.6 MiB/127.6 MiB] 96% Done | [807/1.2k files][122.6 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core_ristretto255.c [Content-Type=text/x-csrc]... Step #8: | [807/1.2k files][122.6 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult6.c [Content-Type=text/x-csrc]... Step #8: | [807/1.2k files][122.6 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/siphashx24.c [Content-Type=text/x-csrc]... Step #8: | [807/1.2k files][122.6 MiB/127.6 MiB] 96% Done | [808/1.2k files][122.6 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/sodium_utils.c [Content-Type=text/x-csrc]... Step #8: | [808/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth5.c [Content-Type=text/x-csrc]... Step #8: | [808/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/generichash2.c [Content-Type=text/x-csrc]... Step #8: | [808/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth3.c [Content-Type=text/x-csrc]... Step #8: | [808/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box_easy.c [Content-Type=text/x-csrc]... Step #8: | [808/1.2k files][122.8 MiB/127.6 MiB] 96% Done | [809/1.2k files][122.8 MiB/127.6 MiB] 96% Done | [810/1.2k files][122.8 MiB/127.6 MiB] 96% Done | [811/1.2k files][122.8 MiB/127.6 MiB] 96% Done | [812/1.2k files][122.8 MiB/127.6 MiB] 96% Done | [813/1.2k files][122.8 MiB/127.6 MiB] 96% Done | [814/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/core2.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult_ed25519.c [Content-Type=text/x-csrc]... Step #8: / [814/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [814/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/verify1.c [Content-Type=text/x-csrc]... Step #8: / [814/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [815/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/box2.c [Content-Type=text/x-csrc]... Step #8: / [815/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [816/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/chacha20.c [Content-Type=text/x-csrc]... Step #8: / [816/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/codecs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/xchacha20.c [Content-Type=text/x-csrc]... Step #8: / [816/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [816/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/scalarmult7.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [816/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [816/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/randombytes.c [Content-Type=text/x-csrc]... Step #8: / [816/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [817/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [818/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/src/pynacl/src/libsodium/test/default/auth7.c [Content-Type=text/x-csrc]... Step #8: / [819/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [820/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [821/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [822/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [822/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [822/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [822/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [823/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [824/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [825/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [826/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.h [Content-Type=text/x-chdr]... Step #8: / [826/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.c [Content-Type=text/x-csrc]... Step #8: / [826/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/crypto_onetimeauth.c [Content-Type=text/x-csrc]... Step #8: / [827/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [827/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [827/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.c [Content-Type=text/x-csrc]... Step #8: / [828/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [828/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna32.h [Content-Type=text/x-chdr]... Step #8: / [828/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna64.h [Content-Type=text/x-chdr]... Step #8: / [828/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [829/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [830/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.h [Content-Type=text/x-chdr]... Step #8: / [830/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [831/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.h [Content-Type=text/x-chdr]... Step #8: / [831/1.2k files][122.8 MiB/127.6 MiB] 96% Done / [832/1.2k files][122.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/internal/randombytes_internal_random.c [Content-Type=text/x-csrc]... Step #8: / [832/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/crypto_hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kx/crypto_kx.c [Content-Type=text/x-csrc]... Step #8: / [832/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [832/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/sysrandom/randombytes_sysrandom.c [Content-Type=text/x-csrc]... Step #8: / [832/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c [Content-Type=text/x-csrc]... Step #8: / [832/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha256/hash_sha256.c [Content-Type=text/x-csrc]... Step #8: / [832/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/randombytes/randombytes.c [Content-Type=text/x-csrc]... Step #8: / [832/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha512/hash_sha512.c [Content-Type=text/x-csrc]... Step #8: / [832/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha512/cp/hash_sha512_cp.c [Content-Type=text/x-csrc]... Step #8: / [832/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pwhash_scryptsalsa208sha256.c [Content-Type=text/x-csrc]... Step #8: / [833/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_hash/sha256/cp/hash_sha256_cp.c [Content-Type=text/x-csrc]... Step #8: / [833/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/crypto_scrypt.h [Content-Type=text/x-chdr]... Step #8: / [834/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [834/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/crypto_pwhash.c [Content-Type=text/x-csrc]... Step #8: / [835/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [835/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/scrypt_platform.c [Content-Type=text/x-csrc]... Step #8: / [835/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [835/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pbkdf2-sha256.h [Content-Type=text/x-chdr]... Step #8: / [835/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [836/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [837/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pbkdf2-sha256.c [Content-Type=text/x-csrc]... Step #8: / [838/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [839/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/sse/pwhash_scryptsalsa208sha256_sse.c [Content-Type=text/x-csrc]... Step #8: / [839/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [839/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/nosse/pwhash_scryptsalsa208sha256_nosse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/pwhash_argon2i.c [Content-Type=text/x-csrc]... Step #8: / [840/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [840/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [840/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx2.c [Content-Type=text/x-csrc]... Step #8: / [840/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/crypto_scrypt-common.c [Content-Type=text/x-csrc]... Step #8: / [840/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [841/1.2k files][122.9 MiB/127.6 MiB] 96% Done / [842/1.2k files][122.9 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx512f.c [Content-Type=text/x-csrc]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.h [Content-Type=text/x-chdr]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx512f.h [Content-Type=text/x-chdr]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/pwhash_argon2id.c [Content-Type=text/x-csrc]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ssse3.h [Content-Type=text/x-chdr]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blake2b-long.h [Content-Type=text/x-chdr]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx2.h [Content-Type=text/x-chdr]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-encoding.h [Content-Type=text/x-chdr]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ref.c [Content-Type=text/x-csrc]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.h [Content-Type=text/x-chdr]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.c [Content-Type=text/x-csrc]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blake2b-long.c [Content-Type=text/x-csrc]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.c [Content-Type=text/x-csrc]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/crypto_shorthash.c [Content-Type=text/x-csrc]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-encoding.c [Content-Type=text/x-csrc]... Step #8: / [842/1.2k files][123.0 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ssse3.c [Content-Type=text/x-csrc]... Step #8: / [842/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [843/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [844/1.2k files][123.1 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ref.h [Content-Type=text/x-chdr]... Step #8: / [844/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [845/1.2k files][123.1 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/shorthash_siphash24.c [Content-Type=text/x-csrc]... Step #8: / [845/1.2k files][123.1 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphashx24_ref.c [Content-Type=text/x-csrc]... Step #8: / [845/1.2k files][123.1 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphash_ref.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: / [845/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [845/1.2k files][123.1 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c [Content-Type=text/x-csrc]... Step #8: / [846/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [847/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [848/1.2k files][123.1 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_shorthash/siphash24/shorthash_siphashx24.c [Content-Type=text/x-csrc]... Step #8: / [849/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [850/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [851/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [852/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [853/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [853/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [853/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [854/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [855/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [856/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [857/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [858/1.2k files][123.1 MiB/127.6 MiB] 96% Done / [859/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [860/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [861/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [862/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa208/stream_salsa208.c [Content-Type=text/x-csrc]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/crypto_stream.c [Content-Type=text/x-csrc]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.c [Content-Type=text/x-csrc]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/xsalsa20/stream_xsalsa20.c [Content-Type=text/x-csrc]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa208/ref/stream_salsa208_ref.c [Content-Type=text/x-csrc]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6/salsa20_xmm6.c [Content-Type=text/x-csrc]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6/salsa20_xmm6.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c [Content-Type=text/x-csrc]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u1.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.c [Content-Type=text/x-csrc]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/ref/salsa20_ref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u4.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u8.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/ref/salsa20_ref.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u0.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/stream_chacha20.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/stream_chacha20.c [Content-Type=text/x-csrc]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u1.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c [Content-Type=text/x-csrc]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u0.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u8.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u4.h [Content-Type=text/x-chdr]... Step #8: / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [863/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/chacha20_ref.c [Content-Type=text/x-csrc]... Step #8: / [864/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [864/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [865/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [866/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [867/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [868/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/chacha20_ref.h [Content-Type=text/x-chdr]... Step #8: / [869/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [870/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [871/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [872/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [873/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [874/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [875/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [876/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [877/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/xchacha20/stream_xchacha20.c [Content-Type=text/x-csrc]... Step #8: / [878/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [879/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [879/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [879/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa2012/stream_salsa2012.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox.c [Content-Type=text/x-csrc]... Step #8: / [879/1.2k files][123.2 MiB/127.6 MiB] 96% Done / [879/1.2k files][123.2 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_stream/salsa2012/ref/stream_salsa2012_ref.c [Content-Type=text/x-csrc]... Step #8: / [879/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/crypto_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox_easy.c [Content-Type=text/x-csrc]... Step #8: / [879/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [879/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/xchacha20poly1305/secretbox_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/secretbox_xsalsa20poly1305.c [Content-Type=text/x-csrc]... Step #8: / [879/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [879/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [880/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [881/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [882/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [883/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [884/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [885/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [886/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [887/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [888/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [889/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [890/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [891/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [892/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [893/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [894/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [895/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [896/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [897/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [898/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha256/auth_hmacsha256.c [Content-Type=text/x-csrc]... Step #8: / [899/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [900/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [901/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha512/auth_hmacsha512.c [Content-Type=text/x-csrc]... Step #8: / [902/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [903/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [903/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [903/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_auth/hmacsha512256/auth_hmacsha512256.c [Content-Type=text/x-csrc]... Step #8: / [903/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [904/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [905/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [906/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/crypto_generichash.c [Content-Type=text/x-csrc]... Step #8: / [906/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.h [Content-Type=text/x-chdr]... Step #8: / [906/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/generichash_blake2.c [Content-Type=text/x-csrc]... Step #8: / [906/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.c [Content-Type=text/x-csrc]... Step #8: / [906/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [907/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [908/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [909/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse2.h [Content-Type=text/x-chdr]... Step #8: / [909/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ref.c [Content-Type=text/x-csrc]... Step #8: / [909/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-avx2.h [Content-Type=text/x-chdr]... Step #8: / [909/1.2k files][123.3 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.h [Content-Type=text/x-chdr]... Step #8: / [909/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [910/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [911/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [912/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [913/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [914/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [915/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [916/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [917/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [918/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [919/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [920/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [921/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [922/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [923/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [924/1.2k files][123.3 MiB/127.6 MiB] 96% Done / [925/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [926/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [927/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.c [Content-Type=text/x-csrc]... Step #8: / [927/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [928/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [929/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [930/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [931/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [932/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [933/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.h [Content-Type=text/x-chdr]... Step #8: / [933/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-ref.c [Content-Type=text/x-csrc]... Step #8: / [933/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [934/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [935/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [936/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [937/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse41.h [Content-Type=text/x-chdr]... Step #8: / [937/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [938/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [939/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [940/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [941/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/generichash_blake2b.c [Content-Type=text/x-csrc]... Step #8: / [941/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/softaes/softaes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2.h [Content-Type=text/x-chdr]... Step #8: / [941/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [941/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [942/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c [Content-Type=text/x-csrc]... Step #8: / [942/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hsalsa20/core_hsalsa20.c [Content-Type=text/x-csrc]... Step #8: / [942/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hchacha20/core_hchacha20.c [Content-Type=text/x-csrc]... Step #8: / [942/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/core_ed25519.c [Content-Type=text/x-csrc]... Step #8: / [942/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [942/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [943/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/core_ristretto255.c [Content-Type=text/x-csrc]... Step #8: / [943/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/ed25519_ref10.c [Content-Type=text/x-csrc]... Step #8: / [943/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/constants.h [Content-Type=text/x-chdr]... Step #8: / [943/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [944/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [945/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [946/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [947/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/base2.h [Content-Type=text/x-chdr]... Step #8: / [947/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/fe.h [Content-Type=text/x-chdr]... Step #8: / [947/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/constants.h [Content-Type=text/x-chdr]... Step #8: / [948/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base.h [Content-Type=text/x-chdr]... Step #8: / [948/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [948/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base2.h [Content-Type=text/x-chdr]... Step #8: / [948/1.2k files][123.4 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/fe.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_25_5/base.h [Content-Type=text/x-chdr]... Step #8: / [948/1.2k files][123.4 MiB/127.6 MiB] 96% Done / [948/1.2k files][123.4 MiB/127.6 MiB] 96% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/crypto_box.c [Content-Type=text/x-csrc]... Step #8: - [949/1.2k files][123.5 MiB/127.6 MiB] 96% Done - [949/1.2k files][123.5 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_core/salsa/ref/core_salsa_ref.c [Content-Type=text/x-csrc]... Step #8: - [949/1.2k files][123.5 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/crypto_box_easy.c [Content-Type=text/x-csrc]... Step #8: - [949/1.2k files][123.5 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/crypto_box_seal.c [Content-Type=text/x-csrc]... Step #8: - [949/1.2k files][123.5 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/box_curve25519xsalsa20poly1305.c [Content-Type=text/x-csrc]... Step #8: - [949/1.2k files][123.5 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xchacha20poly1305/box_seal_curve25519xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: - [949/1.2k files][123.5 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_box/curve25519xchacha20poly1305/box_curve25519xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/crypto_sign.c [Content-Type=text/x-csrc]... Step #8: - [949/1.2k files][123.5 MiB/127.6 MiB] 96% Done - [949/1.2k files][123.5 MiB/127.6 MiB] 96% Done - [950/1.2k files][123.5 MiB/127.6 MiB] 96% Done - [951/1.2k files][123.5 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/sign_ed25519.c [Content-Type=text/x-csrc]... Step #8: - [951/1.2k files][123.5 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/keypair.c [Content-Type=text/x-csrc]... Step #8: - [951/1.2k files][123.6 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/sign.c [Content-Type=text/x-csrc]... Step #8: - [951/1.2k files][123.6 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/sign_ed25519_ref10.h [Content-Type=text/x-chdr]... Step #8: - [951/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/open.c [Content-Type=text/x-csrc]... Step #8: - [951/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_sign/ed25519/ref10/obsolete.c [Content-Type=text/x-csrc]... Step #8: - [951/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/core.c [Content-Type=text/x-csrc]... Step #8: - [951/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/runtime.c [Content-Type=text/x-csrc]... Step #8: - [951/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/utils.c [Content-Type=text/x-csrc]... Step #8: - [951/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/version.c [Content-Type=text/x-csrc]... Step #8: - [951/1.2k files][123.7 MiB/127.6 MiB] 96% Done - [952/1.2k files][123.7 MiB/127.6 MiB] 96% Done - [953/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/sodium/codecs.c [Content-Type=text/x-csrc]... Step #8: - [953/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign_ed25519.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aes256gcm.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h [Content-Type=text/x-chdr]... Step #8: - [953/1.2k files][123.7 MiB/127.6 MiB] 96% Done - [954/1.2k files][123.7 MiB/127.6 MiB] 96% Done - [955/1.2k files][123.7 MiB/127.6 MiB] 96% Done - [956/1.2k files][123.7 MiB/127.6 MiB] 96% Done - [957/1.2k files][123.7 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign.h [Content-Type=text/x-chdr]... Step #8: - [957/1.2k files][123.7 MiB/127.6 MiB] 96% Done - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_shorthash_siphash24.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_hkdf_sha512.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes_sysrandom.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_hchacha20.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa2012.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_32.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_shorthash.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_sign_edwards25519sha512batch.h [Content-Type=text/x-chdr]... Step #8: - [958/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [959/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [960/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/export.h [Content-Type=text/x-chdr]... Step #8: - [961/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [962/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [963/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [964/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [964/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [965/1.2k files][123.8 MiB/127.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_ed25519.h [Content-Type=text/x-chdr]... Step #8: - [966/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [967/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [967/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [968/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [969/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [970/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [971/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [972/1.2k files][123.8 MiB/127.6 MiB] 96% Done - [973/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [974/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [975/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretstream_xchacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: - [975/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash.h [Content-Type=text/x-chdr]... Step #8: - [975/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth.h [Content-Type=text/x-chdr]... Step #8: - [975/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult.h [Content-Type=text/x-chdr]... Step #8: - [975/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h [Content-Type=text/x-chdr]... Step #8: - [975/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box.h [Content-Type=text/x-chdr]... Step #8: - [975/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h [Content-Type=text/x-chdr]... Step #8: - [975/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_64.h [Content-Type=text/x-chdr]... Step #8: - [975/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [976/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [977/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/core.h [Content-Type=text/x-chdr]... Step #8: - [978/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [979/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [980/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash_sha256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xchacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: - [981/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kx.h [Content-Type=text/x-chdr]... Step #8: - [982/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [982/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [983/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [984/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [984/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_hsalsa20.h [Content-Type=text/x-chdr]... Step #8: - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2id.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa20.h [Content-Type=text/x-chdr]... Step #8: - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa208.h [Content-Type=text/x-chdr]... Step #8: - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth.h [Content-Type=text/x-chdr]... Step #8: - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_blake2b.h [Content-Type=text/x-chdr]... Step #8: - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash.h [Content-Type=text/x-chdr]... Step #8: - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_ed25519.h [Content-Type=text/x-chdr]... Step #8: - [985/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [986/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [987/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [988/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [989/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [990/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha256.h [Content-Type=text/x-chdr]... Step #8: - [991/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [992/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [993/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [994/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: - [995/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [995/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [995/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/randombytes_internal_random.h [Content-Type=text/x-chdr]... Step #8: - [996/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [996/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_generichash.h [Content-Type=text/x-chdr]... Step #8: - [996/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_xchacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: - [997/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [997/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [998/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/utils.h [Content-Type=text/x-chdr]... Step #8: - [998/1.2k files][123.8 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_scryptsalsa208sha256.h [Content-Type=text/x-chdr]... Step #8: - [998/1.2k files][123.8 MiB/127.6 MiB] 97% Done - [999/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2i.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis128l.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_ristretto255.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_secretbox_xchacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream_xchacha20.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa208.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis256.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_stream.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_verify_16.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_hash_sha512.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_ristretto255.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_core_salsa2012.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_kdf_hkdf_sha256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/runtime.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xsalsa20poly1305.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10_fe_25_5.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/implementations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/sse2_64_32.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/asm_cet.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10_fe_51.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/common.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/softaes.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/mutex.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/xchacha20poly1305/aead_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_soft.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_soft.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/include/sodium/private/chacha20_ietf_ext.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_armcrypto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_aesni.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][123.9 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_aesni.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/implementations.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aead_aegis128l.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_armcrypto.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_common.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/aead_aes256gcm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/chacha20poly1305/aead_chacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_aesni.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_armcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_common.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aead_aegis256.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_soft.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_soft.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_armcrypto.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_aesni.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/crypto_kdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_aead/aegis256/implementations.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/blake2b/kdf_blake2b.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/hkdf/kdf_hkdf_sha512.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_kdf/hkdf/kdf_hkdf_sha256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/crypto_scalarmult.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.0 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ristretto255/ref10/scalarmult_ristretto255_ref10.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/scalarmult_curve25519.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/scalarmult_curve25519.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.0k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_namespace.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_invert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/curve25519_sandy2x.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder_namespace.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done - [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done \ \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core3.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/consts_namespace.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/curve25519_sandy2x.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/metamorphic.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe_frombytes_sandy2x.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_aes256gcm2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/ed25519/ref10/scalarmult_ed25519_ref10.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/src/libsodium/crypto_verify/verify.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_aegis256.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretstream_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box7.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_chacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.1 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sodium_utils3.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/stream2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sodium_core.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox_easy.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_xchacha20poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/stream3.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/kdf_hkdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/stream4.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult5.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sign.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box_seed.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/pwhash_argon2i.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/onetimeauth2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult8.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.2 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/shorthash.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/kdf.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/pwhash_argon2id.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core_ed25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sodium_version.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box8.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/onetimeauth7.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/misuse.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/pwhash_scrypt_ll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/onetimeauth.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult_ristretto255.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/keygen.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core6.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core5.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box_seal.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox_easy2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_aes256gcm.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.3 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.6 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.6 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][124.6 MiB/127.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/kx.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][124.6 MiB/127.6 MiB] 97% Done \ [1.1k/1.2k files][125.7 MiB/127.6 MiB] 98% Done \ [1.1k/1.2k files][125.7 MiB/127.6 MiB] 98% Done \ [1.1k/1.2k files][125.7 MiB/127.6 MiB] 98% Done \ [1.1k/1.2k files][126.4 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_aegis128l.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sodium_utils2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.0 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.0 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/generichash3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/hash3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/aead_chacha20poly13052.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box_easy2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/hash.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox8.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth6.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/secretbox7.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/cmptest.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/ed25519_convert.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/generichash.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core1.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/pwhash_scrypt.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core_ristretto255.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/siphashx24.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/sodium_utils.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth3.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.2 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/generichash2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.3 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/stream.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box_easy.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/core2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/verify1.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult_ed25519.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/box2.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/chacha20.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/scalarmult7.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/xchacha20.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/codecs.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/auth7.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/builds/msvc/version.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/quirks/quirks.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_sign.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_secretbox.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.5 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_aead.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_shorthash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/builds/msvc/resource.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_box.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/libsodium/test/default/randombytes.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/randombytes.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_generichash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_pwhash.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_scalarmult.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_secretstream.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_kx.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_hash.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/sodium_core.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/crypto_core.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/utils.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/minimal/crypto_shorthash.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/minimal/crypto_scalarmult.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/minimal/crypto_core.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.1k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector/light/source_files/src/pynacl/src/bindings/minimal/crypto_pwhash.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done \ [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done | | [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done | [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done | [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done | [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done | [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done | [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done | [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done | [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done | [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done | [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done / [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 99% Done - [1.2k/1.2k files][127.6 MiB/127.6 MiB] 100% Done Step #8: Operation completed over 1.2k objects/127.6 MiB. Finished Step #8 PUSH DONE